CVE-2023-48541

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*

History

18 Dec 2023, 20:35

Type Values Removed Values Added
References () https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html - () https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html - Patch, Vendor Advisory
CPE cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*
First Time Adobe experience Manager
Adobe experience Manager Cloud Service
Adobe

15 Dec 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-15 11:15

Updated : 2023-12-18 20:35


NVD link : CVE-2023-48541

Mitre link : CVE-2023-48541

CVE.ORG link : CVE-2023-48541


JSON object : View

Products Affected

adobe

  • experience_manager
  • experience_manager_cloud_service
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')