Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires user interaction, such as convincing a victim to click on a specially crafted link or to submit a form that triggers the vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:53:28.387Z

Updated: 2024-06-13T19:15:29.940Z

Reserved: 2024-02-14T17:37:23.389Z


Link: CVE-2024-26053

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-13T08:15:51.520

Modified: 2024-06-14T19:46:37.923


Link: CVE-2024-26053

JSON object: View

cve-icon Redhat Information

No data.

CWE