CVE-2024-36209

CVSS V2 None CVSS V3 None
Description
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
Overview
  • CVE ID
  • CVE-2024-36209
  • Assigner
  • adobe
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-06-13T07:52:36.035Z
  • Last Modified Date
  • 2024-06-13T17:00:16.931Z
References
History
Created Old Value New Value Data Type Notes
2024-06-26 11:01:26 Added to TrackCVE