Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:52:16.232Z

Updated: 2024-06-14T13:26:38.905Z

Reserved: 2024-05-21T17:04:23.617Z


Link: CVE-2024-36155

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-13T08:16:04.043

Modified: 2024-06-14T20:22:10.083


Link: CVE-2024-36155

JSON object: View

cve-icon Redhat Information

No data.

CWE