Authentication Bypass Vulnerability in Adobe Connect Versions 9.7.5 and Earlier: Risk of Session Hijacking

Authentication Bypass Vulnerability in Adobe Connect Versions 9.7.5 and Earlier: Risk of Session Hijacking

CVE-2018-12804 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Adobe Connect versions 9.7.5 and earlier have an Authentication Bypass vulnerability. Successful exploitation could lead to session hijacking.

Learn more about our Web Application Penetration Testing UK.