Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2022-12-19T00:00:00

Updated: 2023-01-04T00:00:00

Reserved: 2022-10-03T00:00:00


Link: CVE-2022-42349

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-19T20:15:12.257

Modified: 2023-01-06T20:25:27.560


Link: CVE-2022-42349

JSON object: View

cve-icon Redhat Information

No data.

CWE