Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-12-20T14:02:55.519Z

Updated: 2023-12-20T14:02:55.519Z

Reserved: 2023-12-19T17:03:41.382Z


Link: CVE-2023-51462

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-20T14:15:22.603

Modified: 2023-12-26T21:26:21.153


Link: CVE-2023-51462

JSON object: View

cve-icon Redhat Information

No data.

CWE