U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search):
There are 232,673 matching records.
Displaying matches 13,101 through 13,120.
Vuln ID Summary CVSS Severity
CVE-2023-48521

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:26 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48520

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:26 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48519

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:26 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48518

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:26 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48517

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:25 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48516

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:25 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48515

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:25 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48514

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:25 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48513

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:25 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48512

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:24 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48511

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:24 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48510

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: December 15, 2023; 6:15:24 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48509

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: December 15, 2023; 6:15:24 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48508

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:24 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48507

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:23 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48506

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:23 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48505

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:23 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48504

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:23 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48503

Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: December 15, 2023; 6:15:23 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-48502

Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: December 15, 2023; 6:15:22 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)