Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-04-10T08:52:02.211Z

Updated: 2024-08-01T23:59:32.119Z

Reserved: 2024-02-14T17:37:23.393Z

Link: CVE-2024-26076

cve-icon Vulnrichment

Updated: 2024-04-18T17:08:17.293Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-10T09:15:08.640

Modified: 2024-04-10T13:23:38.787

Link: CVE-2024-26076

cve-icon Redhat

No data.