Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires user interaction, such as convincing a user to click on a specially crafted link or to submit a malicious form.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:52:44.982Z

Updated: 2024-08-02T03:30:13.074Z

Reserved: 2024-05-21T17:04:23.623Z

Link: CVE-2024-36183

cve-icon Vulnrichment

Updated: 2024-06-13T16:45:37.864Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T08:16:10.613

Modified: 2024-06-17T19:49:53.943

Link: CVE-2024-36183

cve-icon Redhat

No data.