Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-12-15T10:16:58.848Z

Updated: 2023-12-15T10:16:58.848Z

Reserved: 2023-11-16T23:29:25.385Z


Link: CVE-2023-48526

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-15T11:15:27.810

Modified: 2023-12-18T20:28:48.827


Link: CVE-2023-48526

JSON object: View

cve-icon Redhat Information

No data.

CWE