Adobe Campaign Classic Information Exposure Through Error Message Vulnerability

Adobe Campaign Classic Information Exposure Through Error Message Vulnerability

CVE-2019-7941 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Information Exposure Through an Error Message vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.

Learn more about our User Device Pen Test.