Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. Exploitation of this issue requires low-privilege access to AEM.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2022-09-13T00:00:00

Updated: 2022-09-23T18:15:16

Reserved: 2022-08-18T00:00:00


Link: CVE-2022-38438

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-23T19:15:14.393

Modified: 2022-09-26T22:14:30.840


Link: CVE-2022-38438

JSON object: View

cve-icon Redhat Information

No data.

CWE