U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:adobe:experience_manager:6.0.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 313 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2023-48592

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:41 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48591

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: December 15, 2023; 6:15:40 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48590

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: December 15, 2023; 6:15:40 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48589

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: December 15, 2023; 6:15:40 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48588

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:40 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48587

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: December 15, 2023; 6:15:40 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48586

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:39 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48585

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:39 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48584

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:39 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48583

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: December 15, 2023; 6:15:39 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48582

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:39 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48581

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:38 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48580

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:38 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48579

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:38 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48578

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:38 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48577

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:38 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48576

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:37 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48575

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:37 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48574

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:37 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48573

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:37 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)