Adobe Experience Manager versions 6.5.17 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
History

Wed, 18 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
Title Cloud XSS - /libs/cq/inbox/gui/components/inbox/customsearch/formbuilder/predicatefields/listoptionspredicatefield/listoptionspredicatefield.jsp Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2023-09-13T13:01:33.386Z

Updated: 2024-09-18T16:58:01.894Z

Reserved: 2023-07-13T16:21:52.613Z

Link: CVE-2023-38214

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-09-13T14:15:08.127

Modified: 2023-09-15T13:21:43.803

Link: CVE-2023-38214

cve-icon Redhat

No data.