CVE-2016-0955

medium

Description

Cross-site scripting (XSS) vulnerability in Adobe Experience Manager (AEM) 6.1.0 allows remote authenticated users to inject arbitrary web script or HTML via a folder title field that is mishandled in the Deletion popup dialog.

References

https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html

http://www.csnc.ch/misc/files/advisories/CVE-2016-0955_AEM-XSS.txt

Details

Source: Mitre, NVD

Published: 2016-02-10

Updated: 2016-03-23

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium