Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:53:24.638Z

Updated: 2024-06-13T18:04:25.696Z

Reserved: 2024-05-21T17:04:23.621Z


Link: CVE-2024-36175

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-13T08:16:08.800

Modified: 2024-06-17T16:30:11.217


Link: CVE-2024-36175

JSON object: View

cve-icon Redhat Information

No data.

CWE