Lucene search

K

Advanced Ads – Ad Manager & AdSense Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2024-26085 Stored XSS in `libs/cq/inbox/gui/components/inbox/clientlibs/commons/js/inbox.commons.workitem.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-26085 Stored XSS in `libs/cq/inbox/gui/components/inbox/clientlibs/commons/js/inbox.commons.workitem.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36212 AMS XSS - /libs/granite/distribution/clientlibs/distribution/js/distribution.js (JS)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-36212 AMS XSS - /libs/granite/distribution/clientlibs/distribution/js/distribution.js (JS)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
vulnrichment
vulnrichment

CVE-2024-26077 Stored XSS in `libs/dam/cfm/admin/clientlibs/v2/authoring/contenteditor/validators.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-26077 Stored XSS in `libs/dam/cfm/admin/clientlibs/v2/authoring/contenteditor/validators.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-26115 AMS XSS - /libs/fd/fm/gui/components/common/customtag/customtag.jsp (retest of 2197968 - not fixed)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.7AI Score

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-26115 AMS XSS - /libs/fd/fm/gui/components/common/customtag/customtag.jsp (retest of 2197968 - not fixed)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36178 AMS XSS - /libs/cq/workflow/components/console/GET.jsp

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-36178 AMS XSS - /libs/cq/workflow/components/console/GET.jsp

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36142 AMS XSS - /libs/cq/searchpromote/components/colors/facetcontent.jsp (retest of 1914147 - not fixed)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-36142 AMS XSS - /libs/cq/searchpromote/components/colors/facetcontent.jsp (retest of 1914147 - not fixed)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36166 AMS XSS - /libs/cq/gui/components/siteadmin/admin/foundpages/clientlibs/predicatebreadcrumbs.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
3
cvelist
cvelist

CVE-2024-36166 AMS XSS - /libs/cq/gui/components/siteadmin/admin/foundpages/clientlibs/predicatebreadcrumbs.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-36172 Stored XSS in `bin/wcm/contentfinder/page/view` PageViewHandler.createHit()

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-26117 AMS XSS - /libs/fd/af/components/panel/panel.jsp (retest of 2197978 - bypass)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36172 Stored XSS in `bin/wcm/contentfinder/page/view` PageViewHandler.createHit()

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
1
vulnrichment
vulnrichment

CVE-2024-26117 AMS XSS - /libs/fd/af/components/panel/panel.jsp (retest of 2197978 - bypass)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.7AI Score

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-36182 Stored XSS in `libs/dam/gui/coral/components/admin/timeline/clientlibs/timeline/js/events.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36182 Stored XSS in `libs/dam/gui/coral/components/admin/timeline/clientlibs/timeline/js/events.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-26054 Stored XSS in `/libs/cq/workflow/admin/console/components/launchers/clientlibs/js/launcher.delete.action.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-26058 DOM XSS in `/libs/cq/gui/components/projects/admin/pod/translationjobpod/clientlibs/js/translationjobpod.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

6AI Score

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-26054 Stored XSS in `/libs/cq/workflow/admin/console/components/launchers/clientlibs/js/launcher.delete.action.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-26058 DOM XSS in `/libs/cq/gui/components/projects/admin/pod/translationjobpod/clientlibs/js/translationjobpod.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-36152 AMS XSS - /libs/cq/gui/components/authoring/scaffolding/clientlibs/js/scaffoldinghost.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
vulnrichment
vulnrichment

CVE-2024-36152 AMS XSS - /libs/cq/gui/components/authoring/scaffolding/clientlibs/js/scaffoldinghost.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-26091 Bypass (#2046784) DOM XSS in `libs/cq/personalization/touch-ui/clientlibs/createpage/js/createpagewizard.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.001EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-26091 Bypass (#2046784) DOM XSS in `libs/cq/personalization/touch-ui/clientlibs/createpage/js/createpagewizard.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

6AI Score

0.001EPSS

2024-06-13 07:52 AM
2
vulnrichment
vulnrichment

CVE-2024-26113 AMS XSS - /libs/fd/af/components/guidetermsandconditions (retest of 2090056 - new issue)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.7AI Score

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-26113 AMS XSS - /libs/fd/af/components/guidetermsandconditions (retest of 2090056 - new issue)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-36167 AMS XSS - /libs/dam/gui/components/s7dam/sets/allsets/clientlibs/allsetsreferences/allsetsreferences.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36167 AMS XSS - /libs/dam/gui/components/s7dam/sets/allsets/clientlibs/allsetsreferences/allsetsreferences.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36176 AMS XSS - /libs/granite/ui/components/foundation/form/formbuilder/clientlibs/js/main.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-36176 AMS XSS - /libs/granite/ui/components/foundation/form/formbuilder/clientlibs/js/main.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
vulnrichment
vulnrichment

CVE-2024-36226 HTML Injection at `https://author-bugbounty-65-prod.adobecqms.net/content/dam/*.html` using DAM Asset Share Page via page `Title` input

Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and affect the integrity of the page. Exploitation....

3.5CVSS

6.7AI Score

0.0005EPSS

2024-06-13 07:52 AM
2
cvelist
cvelist

CVE-2024-36226 HTML Injection at `https://author-bugbounty-65-prod.adobecqms.net/content/dam/*.html` using DAM Asset Share Page via page `Title` input

Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and affect the integrity of the page. Exploitation....

3.5CVSS

0.0005EPSS

2024-06-13 07:52 AM
2
cvelist
cvelist

CVE-2024-36219 AMS XSS - /libs/dam/gui/components/admin/assetview/assetview.jsp

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
vulnrichment
vulnrichment

CVE-2024-36219 AMS XSS - /libs/dam/gui/components/admin/assetview/assetview.jsp

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-36227 DOM XSS in `/libs/dam/gui/coral/components/commons/assetselector/test/clientlibs/test/js/demo.js` via postmessage

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-36203 AMS XSS - /libs/settings/wcm/designs/translation/translationwidget/clientlibs/js/translation-widget.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
vulnrichment
vulnrichment

CVE-2024-36203 AMS XSS - /libs/settings/wcm/designs/translation/translationwidget/clientlibs/js/translation-widget.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36227 DOM XSS in `/libs/dam/gui/coral/components/commons/assetselector/test/clientlibs/test/js/demo.js` via postmessage

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

6AI Score

0.0005EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36191 AMS XSS - /libs/dam/gui/components/admin/csv/edit/clientlibs/edit/js/edit.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-36191 AMS XSS - /libs/dam/gui/components/admin/csv/edit/clientlibs/edit/js/edit.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-36208 AMS XSS - /libs/cq/personalization/touch-ui/clientlibs/personalization/js/personalizationConsole.js (6.5.19 fix bypass)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
vulnrichment
vulnrichment

CVE-2024-36208 AMS XSS - /libs/cq/personalization/touch-ui/clientlibs/personalization/js/personalizationConsole.js (6.5.19 fix bypass)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
1
vulnrichment
vulnrichment

CVE-2024-26086 Incomplete fix (#1979370) Stored XSS in `libs/cq/inbox/gui/components/inbox/clientlibs/inbox/js/inbox.item.actions.openlink.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.7AI Score

0.0005EPSS

2024-06-13 07:52 AM
1
vulnrichment
vulnrichment

CVE-2024-26068 AMS XSS - /libs/cq/gui/components/projects/admin/urlparameter/urlparameter.jsp (retest 6.5.18 -1719789 not fixed)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.3AI Score

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-26068 AMS XSS - /libs/cq/gui/components/projects/admin/urlparameter/urlparameter.jsp (retest 6.5.18 -1719789 not fixed)

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
cvelist
cvelist

CVE-2024-26086 Incomplete fix (#1979370) Stored XSS in `libs/cq/inbox/gui/components/inbox/clientlibs/inbox/js/inbox.item.actions.openlink.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

0.0005EPSS

2024-06-13 07:52 AM
1
Total number of security vulnerabilities100012