Adobe Connect versions 12.3 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2023-09-13T08:27:18.848Z

Updated: 2024-08-02T14:07:46.231Z

Reserved: 2023-04-04T20:46:42.578Z

Link: CVE-2023-29306

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-09-13T09:15:15.517

Modified: 2023-09-15T15:25:42.397

Link: CVE-2023-29306

cve-icon Redhat

No data.