A vulnerability has been found in Adobe Experience Manager AEM Cloud Service/6.5.18.0 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting.

This vulnerability was named CVE-2023-48622. The attack can be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.