Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires user interaction, such as convincing a victim to click on a specially crafted link or to submit a form that causes the vulnerable script to execute.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:52:25.486Z

Updated: 2024-08-01T23:59:32.702Z

Reserved: 2024-02-14T17:37:23.396Z

Link: CVE-2024-26091

cve-icon Vulnrichment

Updated: 2024-06-13T13:16:31.228Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T08:15:56.943

Modified: 2024-06-17T20:32:37.817

Link: CVE-2024-26091

cve-icon Redhat

No data.