Adobe Security Bulletin

Security updates available for Adobe Connect | APSB21-36

Bulletin ID

Date Published

Priority

APSB21-36

June 08, 2021

3

Summary

Adobe has released a security update for Adobe Connect.  This update resolves an important vulnerability. Successful exploitation could lead to privilege escalation within the context of the victim's browser.              

Affected product versions

Product

Version

Platform

Adobe Connect

11.2.1 and earlier versions            

All

Solution

Adobe categorizes these updates with the following  priority ratings and recommends users update their installation to the newest version:

Product

Version

Platform

Priority

Availability

Adobe Connect

11.2.2

All

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Number

Improper Access Control

(CWE-284)

Privilege escalation

Important  

4.3

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

CVE-2021-28579

Acknowledgments

Adobe would like to thank kickass (janthraper) for reporting the relevant issues and for working with Adobe to help protect our customers.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?