U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): Adobe Experience Manager
  • Search Type: Search All
  • CPE Name Search: false
There are 386 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-26122

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:10 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26098

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:10 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26097

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:09 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26087

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:09 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26084

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:09 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26079

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:08 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26076

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:08 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-26047

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:08 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26046

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:08 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-20780

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:07 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-20779

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:07 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-20778

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 10, 2024; 5:15:07 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-20800

Adobe Experience Manager versions 6.5.19 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable web pages. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable script. This could result in arbitrary code execution within the context of the victim's browser.

Published: April 04, 2024; 5:15:07 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-20799

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: April 02, 2024; 4:15:59 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26125

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: March 18, 2024; 2:15:19 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26124

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: March 18, 2024; 2:15:19 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26120

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: March 18, 2024; 2:15:19 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26119

Adobe Experience Manager versions 6.5.19 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction.

Published: March 18, 2024; 2:15:19 PM -0400
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2024-26118

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: March 18, 2024; 2:15:18 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26107

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: March 18, 2024; 2:15:18 PM -0400
V3.x:(not available)
V2.0:(not available)