Reflected Cross-Site Scripting Vulnerability in Adobe Connect Versions 9.6.1 and Earlier

Reflected Cross-Site Scripting Vulnerability in Adobe Connect Versions 9.6.1 and Earlier

CVE-2017-3102 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Adobe Connect versions 9.6.1 and earlier have a reflected cross-site scripting vulnerability. Successful exploitation could lead to a reflected cross-site scripting attack.

Learn more about our Web Application Penetration Testing UK.