Adobe Connect version 11.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. An attacker could exploit this vulnerability to inject malicious JavaScript content that may be executed within the context of the victim's browser when they browse to the page containing the vulnerable field.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-03-09T00:00:00

Updated: 2021-03-12T18:12:59

Reserved: 2020-12-18T00:00:00


Link: CVE-2021-21080

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-03-12T19:15:14.757

Modified: 2023-11-07T03:29:28.953


Link: CVE-2021-21080

JSON object: View

cve-icon Redhat Information

No data.

CWE