Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires user interaction, such as convincing a user to click on a specially crafted link or to submit a form that causes the execution of the malicious script.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-06-13T07:53:13.344Z

Updated: 2024-08-02T03:30:13.231Z

Reserved: 2024-05-21T17:07:35.272Z

Link: CVE-2024-36231

cve-icon Vulnrichment

Updated: 2024-06-13T13:33:12.951Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T08:16:21.587

Modified: 2024-06-17T19:52:06.717

Link: CVE-2024-36231

cve-icon Redhat

No data.