#VU5822 Cross-site scripting in Adobe Campaign


Published: 2017-02-14 | Updated: 2017-02-14

Vulnerability identifier: #VU5822

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2969

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Campaign
Server applications / Other server solutions

Vendor: Adobe

Description

The vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability exists due to insufficient input validation. A remote attacker can launch a cross-site scripting attack against users of vulnerable application.

Mitigation
Install the latest version Adobe Campaign v6.11 16.8 Build 8757.

Vulnerable software versions

Adobe Campaign: 15.9 - 16.4-8724


External links
http://helpx.adobe.com/security/products/campaign/apsb17-06.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability