Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:52:17.913Z

Updated: 2024-08-01T23:59:31.940Z

Reserved: 2024-02-14T17:37:23.392Z

Link: CVE-2024-26068

cve-icon Vulnrichment

Updated: 2024-06-13T13:34:56.177Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T08:15:53.147

Modified: 2024-06-14T18:48:22.843

Link: CVE-2024-26068

cve-icon Redhat

No data.