Privilege escalation in Adobe Campaign



Published: 2022-12-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-42343
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Campaign
Server applications / Other server solutions

Vendor Adobe

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU70257

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42343

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges within the application.

The vulnerability exists due to insufficient validation of user-supplied input. A remote user can pass specially crafted input to the application and elevate privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Campaign: 7.1 - 8.3.9

External links

http://helpx.adobe.com/security/products/campaign/apsb22-58.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###