Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-12-15T10:16:49.768Z

Updated: 2023-12-15T10:16:49.768Z

Reserved: 2023-11-16T23:29:25.387Z


Link: CVE-2023-48542

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-15T11:15:31.010

Modified: 2023-12-18T20:35:30.380


Link: CVE-2023-48542

JSON object: View

cve-icon Redhat Information

No data.

CWE