CVE-2020-3769

Adobe Experience Manager versions 6.5 and earlier have a server-side request forgery (ssrf) vulnerability. Successful exploitation could lead to sensitive information disclosure.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*

Information

Published : 2020-03-25 13:15

Updated : 2020-03-27 13:04


NVD link : CVE-2020-3769

Mitre link : CVE-2020-3769


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

adobe

  • experience_manager