CVE-2016-6933

Adobe Experience Manager Forms versions 6.2 and earlier, LiveCycle 11.0.1, LiveCycle 10.0.4 have an input validation issue in the AACComponent that could be used in cross-site scripting attacks.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:experience_manager:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager:6.2.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:adobe:livecycle:10.0.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:livecycle:11.0.1:*:*:*:*:*:*:*

Information

Published : 2016-12-14 22:59

Updated : 2016-12-22 18:59


NVD link : CVE-2016-6933

Mitre link : CVE-2016-6933


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

adobe

  • experience_manager
  • livecycle