Adobe Campaign 8.1.14 Classic Edition

CPE Details

Adobe Campaign 8.1.14 Classic Edition
8.1.14
2022-12-19 16:39 +00:00
2022-12-21 19:43 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:adobe:campaign:8.1.14:*:*:*:classic:*:*:*

Informations

Vendor

adobe

Product

campaign

Version

8.1.14

Software Edition

classic

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-42343 2022-12-12 23:00 +00:00 Adobe Campaign version 7.3.1 (and earlier) and 8.3.9 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. A low-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction.
6.5
MEDIUM
CVE-2021-40745 2021-10-11 22:00 +00:00 Adobe Campaign version 21.2.1 (and earlier) is affected by a Path Traversal vulnerability that could lead to reading arbitrary server files. By leveraging an exposed XML file, an unauthenticated attacker can enumerate other files on the server.
7.5
HIGH
CVE-2019-7843 2019-07-18 19:46 +00:00 Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Insufficient input validation vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
7.5
HIGH
CVE-2019-7941 2019-07-18 19:45 +00:00 Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Information Exposure Through an Error Message vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
7.5
HIGH
CVE-2019-7846 2019-07-18 19:45 +00:00 Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper error handling vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
7.5
HIGH
CVE-2019-7847 2019-07-18 19:44 +00:00 Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper Restriction of XML External Entity Reference ('XXE') vulnerability. Successful exploitation could lead to Arbitrary read access to the file system in the context of the current user.
7.5
HIGH
CVE-2019-7848 2019-07-18 19:43 +00:00 Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Inadequate access control vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
7.5
HIGH
CVE-2019-7850 2019-07-18 19:43 +00:00 Adobe Campaign Classic version 18.10.5-8984 and earlier versions have a Command injection vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.
9.8
CRITICAL
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.