A vulnerability classified as problematic was found in Adobe Experience Manager AEM Cloud Service/6.5.18.0. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting.

This vulnerability is known as CVE-2023-48619. The attack can be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.