Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-12-15T10:16:04.825Z

Updated: 2023-12-15T10:16:04.825Z

Reserved: 2023-11-16T23:29:25.383Z


Link: CVE-2023-48507

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-15T11:15:23.870

Modified: 2023-12-18T20:23:31.203


Link: CVE-2023-48507

JSON object: View

cve-icon Redhat Information

No data.

CWE