Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. Exploitation of this issue requires low-privilege access to AEM.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-09-16T17:45:43.539877Z

Updated: 2024-09-16T23:20:54.097Z

Reserved: 2022-05-12T00:00:00

Link: CVE-2022-30681

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-16T18:15:12.753

Modified: 2023-11-15T20:21:52.937

Link: CVE-2022-30681

cve-icon Redhat

No data.