Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires user interaction, such as convincing a victim to click on a specially crafted link or to submit a form that triggers the vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:53:06.520Z

Updated: 2024-08-01T23:59:31.319Z

Reserved: 2024-02-14T17:37:23.387Z

Link: CVE-2024-26039

cve-icon Vulnrichment

Updated: 2024-06-13T18:11:28.791Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T08:15:51.030

Modified: 2024-06-14T19:47:57.717

Link: CVE-2024-26039

cve-icon Redhat

No data.