A vulnerability classified as problematic has been found in Adobe Experience Manager AEM Cloud Service/6.5.18.0. Affected is an unknown function. The manipulation leads to cross site scripting.

This vulnerability is traded as CVE-2023-48618. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.