Adobe Connect version 11.2.3 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
References
Link Resource
https://helpx.adobe.com/security/products/connect/apsb21-91.html Patch Release Notes Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-10-12T00:00:00

Updated: 2021-11-16T21:02:50

Reserved: 2021-09-08T00:00:00


Link: CVE-2021-40721

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-10-15T15:15:08.627

Modified: 2022-02-04T16:16:23.317


Link: CVE-2021-40721

JSON object: View

cve-icon Redhat Information

No data.

CWE