Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires user interaction, such as convincing a user to click on a specially crafted link or to submit a form that triggers the malicious script.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:52:14.744Z

Updated: 2024-08-01T23:59:31.286Z

Reserved: 2024-02-14T17:37:23.391Z

Link: CVE-2024-26057

cve-icon Vulnrichment

Updated: 2024-07-05T15:20:44.126Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T08:15:52.207

Modified: 2024-06-14T19:46:03.817

Link: CVE-2024-26057

cve-icon Redhat

No data.