CVE-2018-19724

Adobe Experience Manager Forms versions 6.2, 6.3 and 6.4 have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.
References
Link Resource
https://helpx.adobe.com/security/products/aem-forms/apsb19-03.html Patch Vendor Advisory
http://www.securityfocus.com/bid/106677 VDB Entry Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:adobe:experience_manager:6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager:6.3.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager:6.4.0:*:*:*:*:*:*:*

Information

Published : 2019-01-28 06:29

Updated : 2019-01-29 01:32


NVD link : CVE-2018-19724

Mitre link : CVE-2018-19724

Products Affected
No products.
CWE