Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires user interaction, as the victim needs to visit a web page with a maliciously crafted script.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:52:48.134Z

Updated: 2024-08-01T23:59:32.296Z

Reserved: 2024-02-14T17:37:23.395Z

Link: CVE-2024-26089

cve-icon Vulnrichment

Updated: 2024-06-13T19:19:47.598Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T08:15:56.483

Modified: 2024-06-17T20:32:03.657

Link: CVE-2024-26089

cve-icon Redhat

No data.