CVE-2017-3103

medium

Description

Adobe Connect versions 9.6.1 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to a stored cross-site scripting attack.

References

https://helpx.adobe.com/security/products/connect/apsb17-22.html

http://www.securitytracker.com/id/1038846

http://www.securityfocus.com/bid/99518

Details

Source: Mitre, NVD

Published: 2017-07-17

Updated: 2017-07-19

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium