Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-03-18T17:54:21.532Z

Updated: 2024-08-01T23:59:32.337Z

Reserved: 2024-02-14T17:37:23.396Z

Link: CVE-2024-26094

cve-icon Vulnrichment

Updated: 2024-06-19T16:54:35.662Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-18T18:15:16.690

Modified: 2024-03-18T19:40:00.173

Link: CVE-2024-26094

cve-icon Redhat

No data.