Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2023-12-15T10:15:38.293Z

Updated: 2024-08-02T21:37:53.180Z

Reserved: 2023-11-16T23:29:25.392Z

Link: CVE-2023-48572

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-15T11:15:37.123

Modified: 2023-12-16T01:26:34.840

Link: CVE-2023-48572

cve-icon Redhat

No data.