Adobe Security Bulletin

Security updates available for Adobe Connect | APSB21-66

Bulletin ID

Date Published

Priority

APSB21-66

August 10, 2021

3

Summary

Adobe has released a security update for Adobe Connect.  This update resolves multiple important vulnerabilities. Successful exploitation could lead to arbitrary code execution.                         

Affected product versions

Product

Version

Platform

Adobe Connect

11.2.2  and earlier versions            

All

Solution

Adobe categorizes these updates with the following  priority ratings and recommends users update their installation to the newest version:

Product

Version

Platform

Priority

Availability

Adobe Connect

11.2.3

All

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Number

Violation of Secure Design Principles (CWE-657)

Security feature bypass

Important  

6.4

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

CVE-2021-36061

Cross-site Scripting (Reflected XSS)

(CWE-79)

Arbitrary code execution

Important  

6.4

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

CVE-2021-36062

CVE-2021-36063

Acknowledgments

Adobe would like to thank the following for reporting the relevant issues and for working with Adobe to help protect our customers: 

  • Leo (levon99) (CVE-2021-36061)
  • Star_raghav (CVE-2021-36062)
  • Misosoup (CVE-2021-36063)

For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?