CVE-2024-41875

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*

History

27 Aug 2024, 14:45

Type Values Removed Values Added
References () https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html - () https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html - Vendor Advisory
First Time Adobe experience Manager
Adobe
Summary
  • (es) Las versiones 6.5.20 y anteriores de Adobe Experience Manager se ven afectadas por una vulnerabilidad de cross site scripting (XSS) almacenado que un atacante podría aprovechar para inyectar scripts maliciosas en campos de formulario vulnerables. Se puede ejecutar JavaScript malicioso en el navegador de la víctima cuando navega a la página que contiene el campo vulnerable.
CPE cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*
cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*

23 Aug 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-23 17:15

Updated : 2024-08-27 14:45


NVD link : CVE-2024-41875

Mitre link : CVE-2024-41875

CVE.ORG link : CVE-2024-41875


JSON object : View

Products Affected

adobe

  • experience_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')