Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. Exploitation of this issue requires low-privilege access to AEM.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-09-23T18:15:16.032434Z

Updated: 2024-09-16T18:34:05.633Z

Reserved: 2022-08-18T00:00:00

Link: CVE-2022-38438

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-23T19:15:14.393

Modified: 2022-09-26T22:14:30.840

Link: CVE-2022-38438

cve-icon Redhat

No data.