Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:52:36.774Z

Updated: 2024-08-02T03:30:13.188Z

Reserved: 2024-05-21T17:04:23.624Z

Link: CVE-2024-36187

cve-icon Vulnrichment

Updated: 2024-06-13T13:16:53.549Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T08:16:11.513

Modified: 2024-06-17T17:40:33.583

Link: CVE-2024-36187

cve-icon Redhat

No data.