CVE

CVE-2017-2969

CVE-2017-2969

Adobe Campaign versions 16.4 Build 8724 and earlier have a cross-site scripting (XSS) vulnerability.

Source: CVE-2017-2969

Exit mobile version