CVE-2024-34128

July 23, 2024, 12:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Adobe Experience Manager

  • 6.5.20 and earlier

Source

psirt@adobe.com

Tags

CVE-2024-34128 details

Published : July 23, 2024, 12:15 p.m.
Last Modified : July 23, 2024, 12:15 p.m.

Description

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

CVSS Score

1 2 3 4 5.4 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

Base Score

5.4

Exploitability Score

2.3

Impact Score

2.7

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.