#VU18746 Improper access control in Adobe Campaign


Published: 2019-06-11

Vulnerability identifier: #VU18746

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-7848

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Campaign
Server applications / Other server solutions

Vendor: Adobe

Description

The vulnerability allows a remote attacker to gain unauthorized access to sensitive information.

The vulnerability exists due to improper access restrictions. A remote attacker can gain access to potentially sensitive information.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Adobe Campaign: 6.11-8770 - 18.10.5-8984


External links
http://helpx.adobe.com/security/products/campaign/apsb19-28.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability