Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-12-20T14:02:56.290Z

Updated: 2023-12-20T14:02:56.290Z

Reserved: 2023-12-19T17:03:41.381Z


Link: CVE-2023-51458

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-20T14:15:21.853

Modified: 2023-12-28T20:14:49.643


Link: CVE-2023-51458

JSON object: View

cve-icon Redhat Information

No data.

CWE