CVE List

CVE-2019-7846

Critical 7.5

Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper error handling vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.

Published July 19, 2019.

Affected software

Get alerts for Adobe Campaign

Reference links