Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:53:40.263Z

Updated: 2024-06-14T13:19:57.020Z

Reserved: 2024-02-14T17:37:23.393Z


Link: CVE-2024-26075

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-13T08:15:54.367

Modified: 2024-06-14T19:20:39.827


Link: CVE-2024-26075

JSON object: View

cve-icon Redhat Information

No data.

CWE