Adobe Connect version 11.2.3 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-10-15T14:22:31.496661Z

Updated: 2024-09-17T03:08:14.697Z

Reserved: 2021-09-08T00:00:00

Link: CVE-2021-40721

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-15T15:15:08.627

Modified: 2022-02-04T16:16:23.317

Link: CVE-2021-40721

cve-icon Redhat

No data.