Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires user interaction, such as convincing a victim to click on a specially crafted link or to submit a form that triggers the vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:53:01.230Z

Updated: 2024-08-02T03:30:13.160Z

Reserved: 2024-05-21T17:07:35.270Z

Link: CVE-2024-36228

cve-icon Vulnrichment

Updated: 2024-06-13T18:12:01.056Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T08:16:20.913

Modified: 2024-06-17T20:12:35.727

Link: CVE-2024-36228

cve-icon Redhat

No data.