Adobe Experience Manager versions 6.5.17 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-09-13T13:01:34.163Z

Updated: 2023-09-13T13:01:34.163Z

Reserved: 2023-07-13T16:21:52.613Z


Link: CVE-2023-38215

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-13T14:15:09.027

Modified: 2023-09-15T15:16:05.007


Link: CVE-2023-38215

JSON object: View

cve-icon Redhat Information

No data.

CWE