Adobe Connect version 11.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2020-11-10T00:00:00

Updated: 2020-11-12T14:19:24

Reserved: 2020-08-19T00:00:00


Link: CVE-2020-24442

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-11-12T15:15:11.617

Modified: 2020-11-17T17:08:19.897


Link: CVE-2020-24442

JSON object: View

cve-icon Redhat Information

No data.

CWE