Adobe Connect version 11.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. An attacker could exploit this vulnerability to inject malicious JavaScript content that may be executed within the context of the victim's browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-03-12T18:09:19.169039Z

Updated: 2024-09-16T17:34:03.905Z

Reserved: 2020-12-18T00:00:00

Link: CVE-2021-21079

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-03-12T19:15:14.667

Modified: 2023-11-07T03:29:28.703

Link: CVE-2021-21079

cve-icon Redhat

No data.