CVE-2022-42343
CVSS V2 None
CVSS V3 None
Description
Adobe Campaign version 7.3.1 (and earlier) and 8.3.9 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. A low-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction.
Overview
- CVE ID
- CVE-2022-42343
- Assigner
- psirt@adobe.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-12-16T16:15:22
- Last Modified Date
- 2022-12-21T17:48:47
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:a:adobe:campaign:*:*:*:*:classic:*:*:* | 1 | OR | 7.3.2 | |
cpe:2.3:a:adobe:campaign:*:*:*:*:classic:*:*:* | 1 | OR | 8.0.0 | 8.4.2 |
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* | 0 | OR |
References
Reference URL | Reference Tags |
---|---|
https://helpx.adobe.com/security/products/campaign/apsb22-58.html |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-42343 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42343 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-12-18 09:31:00 | Added to TrackCVE | |||
2022-12-19 17:13:37 | 2022-12-16T16:15:22.197 | 2022-12-16T16:15:22 | CVE Published Date | updated |
2022-12-19 17:13:37 | 2022-12-16T17:11:33 | CVE Modified Date | updated | |
2022-12-19 17:13:37 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2022-12-21 18:16:49 | 2022-12-21T17:48:47 | CVE Modified Date | updated | |
2022-12-21 18:16:49 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2022-12-21 18:16:51 | CPE Information | updated |