Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires user interaction, such as convincing a victim to click on a specially crafted link.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:53:33.602Z

Updated: 2024-06-13T17:15:10.185Z

Reserved: 2024-02-14T17:37:23.395Z


Link: CVE-2024-26090

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-13T08:15:56.710

Modified: 2024-06-17T20:32:18.073


Link: CVE-2024-26090

JSON object: View

cve-icon Redhat Information

No data.

CWE