CVE-2017-2969

Adobe Campaign versions 16.4 Build 8724 and earlier have a cross-site scripting (XSS) vulnerability.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:campaign:*:8724:*:*:*:*:*:*

Information

Published : 2017-02-14 22:59

Updated : 2017-02-28 18:59


NVD link : CVE-2017-2969

Mitre link : CVE-2017-2969


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

adobe

  • campaign