CVE

CVE-2020-9643

CVE-2020-9643

Adobe Experience Manager versions 6.5 and earlier have a server-side request forgery (ssrf) vulnerability. Successful exploitation could lead to sensitive information disclosure.

Source: CVE-2020-9643

Exit mobile version