Lucene search

K

Instant Images – One Click Unsplash Uploads Security Vulnerabilities

cve
cve

CVE-2024-36183

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-06-13 08:16 AM
13
nvd
nvd

CVE-2024-36184

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0004EPSS

2024-06-13 08:16 AM
nvd
nvd

CVE-2024-36183

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0004EPSS

2024-06-13 08:16 AM
cve
cve

CVE-2024-36184

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-06-13 08:16 AM
12
nvd
nvd

CVE-2024-26091

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 AM
cve
cve

CVE-2024-26091

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 AM
12
nvd
nvd

CVE-2024-26090

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 AM
cve
cve

CVE-2024-26090

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 AM
12
nvd
nvd

CVE-2024-26072

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 AM
1
cve
cve

CVE-2024-26072

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 AM
12
nvd
nvd

CVE-2024-26057

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 AM
cve
cve

CVE-2024-26058

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 AM
12
nvd
nvd

CVE-2024-26058

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 AM
cve
cve

CVE-2024-26057

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 AM
12
nvd
nvd

CVE-2024-26053

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 AM
1
cve
cve

CVE-2024-26053

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 AM
12
nvd
nvd

CVE-2024-26039

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 AM
nvd
nvd

CVE-2024-26055

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 AM
cve
cve

CVE-2024-26055

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 AM
12
cve
cve

CVE-2024-26039

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 AM
12
cve
cve

CVE-2024-26037

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 AM
16
nvd
nvd

CVE-2024-26037

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0005EPSS

2024-06-13 08:15 AM
openbugbounty
openbugbounty

maps.howindialives.com Cross Site Scripting vulnerability OBB-3934935

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 08:15 AM
5
thn
thn

Ukraine Police Arrest Suspect Linked to LockBit and Conti Ransomware Groups

The Cyber Police of Ukraine has announced the arrest of a local man who is suspected to have offered their services to LockBit and Conti ransomware groups. The unnamed 28-year-old native of the Kharkiv region allegedly specialized in the development of crypters to encrypt and obfuscate malicious...

7.2AI Score

2024-06-13 08:05 AM
2
cvelist
cvelist

CVE-2024-36238 DOM XSS in `libs/granite/ui/components/shell/clientlibs/shell/js/onboarding.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
4
cvelist
cvelist

CVE-2024-36239 DOM XSS in `libs/cq/experience-fragments/components/admin/previewvariation/clientlib/publish.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
6
vulnrichment
vulnrichment

CVE-2024-36238 DOM XSS in `libs/granite/ui/components/shell/clientlibs/shell/js/onboarding.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:53 AM
vulnrichment
vulnrichment

CVE-2024-36239 DOM XSS in `libs/cq/experience-fragments/components/admin/previewvariation/clientlib/publish.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:53 AM
vulnrichment
vulnrichment

CVE-2024-26037 DOM XSS in `libs/cq/gui/components/projects/admin/translation/job/accepttranslation/clientlibs/js/accepttranslation.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

6AI Score

0.0005EPSS

2024-06-13 07:53 AM
cvelist
cvelist

CVE-2024-26037 DOM XSS in `libs/cq/gui/components/projects/admin/translation/job/accepttranslation/clientlibs/js/accepttranslation.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0005EPSS

2024-06-13 07:53 AM
4
cvelist
cvelist

CVE-2024-36229 DOM XSS in `/libs/granite/ui/components/coral/foundation/clientlibs/foundation/js/collection/action/action/foundation.pushstate.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
5
vulnrichment
vulnrichment

CVE-2024-36229 DOM XSS in `/libs/granite/ui/components/coral/foundation/clientlibs/foundation/js/collection/action/action/foundation.pushstate.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:53 AM
vulnrichment
vulnrichment

CVE-2024-36236 DOM XSS in `libs/granite/oauth/clientlibs/clientlist/js/clientlist.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:53 AM
1
cvelist
cvelist

CVE-2024-36236 DOM XSS in `libs/granite/oauth/clientlibs/clientlist/js/clientlist.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
5
cvelist
cvelist

CVE-2024-36224 DOM XSS in `/libs/dam/gui/coral/components/admin/customsearch/savedsearch/actiondialogs/clientlibs/actiondialogs/dialogs.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
7
cvelist
cvelist

CVE-2024-36233 DOM XSS in `libs/granite/ui/components/coral/foundation/clientlibs/foundation/js/coral/coral2.js` (coral-Autocomplete)

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
5
vulnrichment
vulnrichment

CVE-2024-36224 DOM XSS in `/libs/dam/gui/coral/components/admin/customsearch/savedsearch/actiondialogs/clientlibs/actiondialogs/dialogs.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:53 AM
cvelist
cvelist

CVE-2024-36230 DOM XSS in `/libs/dam/gui/coral/components/admin/welcome/clientlibs/welcome/js/welcome.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
6
vulnrichment
vulnrichment

CVE-2024-36230 DOM XSS in `/libs/dam/gui/coral/components/admin/welcome/clientlibs/welcome/js/welcome.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-06-13 07:53 AM
cvelist
cvelist

CVE-2024-36222 DOM XSS in `/libs/dam/gui/coral/components/admin/customthumb/clientlibs/customthumb.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
2
vulnrichment
vulnrichment

CVE-2024-36222 DOM XSS in `/libs/dam/gui/coral/components/admin/customthumb/clientlibs/customthumb.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:53 AM
vulnrichment
vulnrichment

CVE-2024-26090 (Bypass #2122705) DOM XSS in `/libs/cq/cloudservicesprovisioning/clientlibs/optinwizard/source/optinwizard.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

6AI Score

0.0005EPSS

2024-06-13 07:53 AM
cvelist
cvelist

CVE-2024-26090 (Bypass #2122705) DOM XSS in `/libs/cq/cloudservicesprovisioning/clientlibs/optinwizard/source/optinwizard.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0005EPSS

2024-06-13 07:53 AM
vulnrichment
vulnrichment

CVE-2024-26072 DOM XSS (version 2) in `libs/granite/ui/components/shell/clientlibs/shell/js/globalnav.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

6AI Score

0.0005EPSS

2024-06-13 07:53 AM
1
cvelist
cvelist

CVE-2024-26072 DOM XSS (version 2) in `libs/granite/ui/components/shell/clientlibs/shell/js/globalnav.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0005EPSS

2024-06-13 07:53 AM
1
cvelist
cvelist

CVE-2024-36220 DOM XSS in `libs/cq/gui/components/siteadmin/admin/foundpages/clientlibs/predicatebreadcrumbs.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
1
vulnrichment
vulnrichment

CVE-2024-36220 DOM XSS in `libs/cq/gui/components/siteadmin/admin/foundpages/clientlibs/predicatebreadcrumbs.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:53 AM
cvelist
cvelist

CVE-2024-26053 DOM XSS in `/libs/cq/personalization/touch-ui/clientlibs/audiences/newFolder.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0005EPSS

2024-06-13 07:53 AM
2
vulnrichment
vulnrichment

CVE-2024-26053 DOM XSS in `/libs/cq/personalization/touch-ui/clientlibs/audiences/newFolder.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

6AI Score

0.0005EPSS

2024-06-13 07:53 AM
1
cvelist
cvelist

CVE-2024-36234 DOM XSS in `libs/cq/gui/components/projects/admin/pim/clientlibs/shotlist/js/shotlist.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
Total number of security vulnerabilities1150098