A vulnerability was found in Adobe Experience Manager AEM Cloud Service/6.5.18.0. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting.

This vulnerability was named CVE-2023-48616. The attack can be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.