Bulletin ID
Security update available for Adobe Connect | APSB25-70
|
Date Published |
Priority |
---|---|---|
APSB25-70 |
October 14, 2025 |
3 |
Summary
Affected Product Versions
Product |
Version |
Platform |
---|---|---|
Adobe Connect |
12.9 and earlier |
Windows and macOS |
Solution
Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the latest version.
Product |
Version |
Platform |
Priority |
Availability |
---|---|---|---|---|
Adobe Connect |
12.10 |
Windows and macOS |
3 |
Vulnerability Details
Vulnerability Category |
Vulnerability Impact |
Severity |
CVSS base score |
CVE Number |
|
---|---|---|---|---|---|
Cross-site Scripting (DOM-based XSS) (CWE-79) |
Arbitrary code execution |
Critical |
7.3 |
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N |
CVE-2025-49552 |
Cross-site Scripting (DOM-based XSS) (CWE-79) |
Arbitrary code execution |
Critical |
9.3 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N |
CVE-2025-49553 |
URL Redirection to Untrusted Site ('Open Redirect') (CWE-601) |
Security feature bypass |
Moderate |
3.1 |
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N |
CVE-2025-54196 |
Acknowledgments
Adobe would like to thank the following researchers for reporting these issue and for working with Adobe to help protect our customers:
- Laish (a_l) -- CVE-2025-49552, CVE-2025-49553, CVE-2025-54196
NOTE: Adobe has a public bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please check out https://hackerone.com/adobe.
For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.