Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:53:38.799Z

Updated: 2024-06-14T13:12:33.162Z

Reserved: 2024-02-14T17:37:23.393Z


Link: CVE-2024-26074

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-13T08:15:54.130

Modified: 2024-06-14T19:24:23.860


Link: CVE-2024-26074

JSON object: View

cve-icon Redhat Information

No data.

CWE