CVE-2023-48505

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Dec 15, 2023
Updated: Dec 18, 2023
CWE ID 79

Summary

CVE-2023-48505 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager versions 6.5.18 and prior. This issue allows a low-privileged attacker to inject malicious scripts into vulnerable form fields. By exploiting this flaw, an adversary can execute malicious JavaScript in a victim's browser when they visit a page containing the compromised form field. This vulnerability poses a significant risk, as it can lead to information theft, unauthorized account access, or even the installation of malware on users' machines. It is strongly recommended that affected organizations apply the appropriate patches or mitigations to protect against this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Adobe Experience Manager
  • Adobe Experience Manager AEM Cloud Service

Affected Vendors

  • Adobe

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-48505 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions