Skip to main content

CVE-2025-46841: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager

Medium
VulnerabilityCVE-2025-46841cvecve-2025-46841cwe-79
Published: Tue Jun 10 2025 (06/10/2025, 22:19:23 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 07/11/2025, 20:46:11 UTC

Technical Analysis

CVE-2025-46841 is a stored Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability allows a low-privileged attacker to inject malicious JavaScript code into vulnerable form fields within the AEM environment. When a victim accesses a page containing the compromised form field, the injected script executes in the context of the victim's browser. This stored XSS flaw arises from insufficient input sanitization or output encoding on user-supplied data that is persistently stored and later rendered in web pages. The vulnerability is classified under CWE-79, which covers improper neutralization of input during web page generation. The CVSS v3.1 base score is 5.4, indicating a medium severity level. The vector string (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) reveals that the attack can be launched remotely over the network with low attack complexity, requires low privileges, and user interaction is necessary (the victim must visit the malicious page). The scope is changed, meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality and integrity to a limited extent, as the attacker can execute scripts that may steal session tokens, perform actions on behalf of the user, or manipulate displayed content, but does not directly affect availability. No known exploits are currently reported in the wild, and no patches are linked yet, indicating this is a recently disclosed vulnerability. Adobe Experience Manager is a widely used enterprise content management system, often deployed by organizations to manage websites and digital assets, making this vulnerability significant for entities relying on AEM for public-facing or internal portals.

Potential Impact

For European organizations using Adobe Experience Manager, this vulnerability poses a risk of client-side attacks that can lead to session hijacking, unauthorized actions performed under the victim's credentials, and potential data leakage through malicious scripts. Since AEM is commonly used by government agencies, financial institutions, media companies, and large enterprises across Europe, exploitation could undermine user trust, lead to data breaches involving personal or sensitive information, and cause reputational damage. The requirement for user interaction means phishing or social engineering could be leveraged to increase attack success. The changed scope implies that the attacker might affect components beyond the immediate vulnerable form, potentially impacting multiple users or integrated systems. While availability is not directly impacted, the confidentiality and integrity risks are sufficient to warrant prompt attention, especially in sectors with strict data protection regulations such as GDPR. The absence of known exploits suggests a window of opportunity for proactive mitigation before widespread attacks occur.

Mitigation Recommendations

European organizations should prioritize the following specific actions: 1) Immediately identify and inventory all AEM instances, focusing on versions 6.5.22 and earlier. 2) Apply official Adobe patches or updates as soon as they become available; if patches are delayed, implement temporary mitigations such as input validation and output encoding on all user-supplied data in vulnerable form fields. 3) Employ Web Application Firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting AEM forms. 4) Conduct thorough security testing, including automated and manual penetration tests focusing on stored XSS vectors in AEM environments. 5) Educate users and administrators about the risks of clicking untrusted links and the importance of reporting suspicious activity. 6) Review and harden Content Security Policy (CSP) headers to restrict script execution sources, reducing the impact of potential XSS exploitation. 7) Monitor logs and user activity for anomalies indicative of XSS exploitation attempts. 8) Limit privileges of users who can submit data to vulnerable forms to reduce attack surface. These measures, combined, will reduce the likelihood and impact of exploitation until a full patch is deployed.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-04-30T20:47:54.945Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6848b1923cd93dcca8311d85

Added to database: 6/10/2025, 10:28:34 PM

Last enriched: 7/11/2025, 8:46:11 PM

Last updated: 8/16/2025, 1:29:41 AM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats