Adobe Security Bulletin

Security update available for Adobe Connect | APSB23-05

Bulletin ID

Date Published

Priority

APSB23-05

February 14, 2023

3

Summary

Adobe has released a security update for Adobe Connect. This update resolves an  important vulnerability.  Successful exploitation could lead to security feature bypass.

  
  

Affected product versions

Product

Version

Platform

Adobe Connect

11.4.5  and earlier versions            

All

Adobe Connect

12.1.5  and earlier versions    

All

Solution

Adobe categorizes these updates with the following  priority ratings and recommends users update their installation to the latest version.

Product

Version

Platform

Priority

Availability

Adobe Connect

11.4.6

All

3

Adobe Connect

12.2

All

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Number

Improper Access Control (CWE-284)

Security feature bypass

Important  

5.3

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2023-22232

Acknowledgments

Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers:

  • spadman  - CVE-2023-22232


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?