Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. Exploitation of this issue requires low-privilege access to AEM.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-09-16T17:45:38.066439Z

Updated: 2024-09-16T22:40:36.600Z

Reserved: 2022-06-21T00:00:00

Link: CVE-2022-34218

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-16T18:15:13.993

Modified: 2022-09-20T18:47:22.377

Link: CVE-2022-34218

cve-icon Redhat

No data.