CVE-2022-28851

Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. Exploitation of this issue requires low-privilege access to AEM.
Configurations

Configuration 1

cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*

Information

Published : 2022-09-30 05:15

Updated : 2022-10-04 06:22


NVD link : CVE-2022-28851

Mitre link : CVE-2022-28851

Products Affected
No products.
CWE