Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2024-01-18T10:21:48.625Z

Updated: 2024-01-18T10:21:48.625Z

Reserved: 2023-12-19T17:03:41.382Z


Link: CVE-2023-51464

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-18T11:15:08.827

Modified: 2024-01-24T20:58:01.897


Link: CVE-2023-51464

JSON object: View

cve-icon Redhat Information

No data.

CWE