A vulnerability was found in Adobe Experience Manager AEM Cloud Service/6.5.18.0 and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting.

The identification of this vulnerability is CVE-2023-48623. The attack may be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.