Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:53:35.083Z

Updated: 2024-06-13T13:22:17.905Z

Reserved: 2024-05-21T17:04:23.621Z


Link: CVE-2024-36173

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-13T08:16:08.347

Modified: 2024-06-17T16:39:09.777


Link: CVE-2024-36173

JSON object: View

cve-icon Redhat Information

No data.

CWE