CVE-2025-46854: Cross-site Scripting (DOM-based XSS) (CWE-79) in Adobe Adobe Experience Manager
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI Analysis
Technical Summary
CVE-2025-46854 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability arises from insufficient input sanitization in certain form fields, allowing a low-privileged attacker to inject malicious JavaScript code that is persistently stored on the server. When a victim user accesses a page containing the vulnerable form field, the malicious script executes in their browser context. This is a DOM-based XSS, meaning the attack payload manipulates the Document Object Model on the client side, potentially bypassing some traditional server-side input validation mechanisms. The vulnerability requires the attacker to have some level of authenticated access (low privilege) and user interaction (the victim must visit the compromised page). The CVSS v3.1 base score is 5.4 (medium severity), reflecting the network attack vector, low attack complexity, required privileges, and user interaction. The impact primarily affects confidentiality and integrity, as malicious scripts can steal session tokens, perform actions on behalf of the user, or manipulate displayed content. Availability is not impacted. No known exploits are currently reported in the wild, and no official patches or mitigation links have been published yet. The vulnerability is categorized under CWE-79, a common and well-understood XSS weakness. Given the widespread use of Adobe Experience Manager in enterprise content management and web experience delivery, this vulnerability poses a significant risk if exploited, especially in environments where sensitive user data or administrative functions are exposed through the affected forms.
Potential Impact
For European organizations, the impact of this vulnerability can be substantial, particularly for those relying on Adobe Experience Manager to deliver customer-facing websites, intranets, or digital services. Exploitation could lead to session hijacking, unauthorized actions performed under the victim’s credentials, and data leakage, undermining user trust and potentially violating GDPR requirements related to data protection and breach notification. Organizations in sectors such as finance, healthcare, government, and e-commerce are especially at risk due to the sensitive nature of the data handled and the regulatory scrutiny they face. Additionally, the persistent nature of stored XSS means that once injected, malicious scripts can affect multiple users over time, increasing the attack surface. The requirement for low privilege to inject scripts lowers the barrier for attackers, while user interaction (visiting the compromised page) is a typical scenario for web users. The vulnerability could also be leveraged as a foothold for further attacks, including phishing or delivering malware payloads. Given the interconnectedness of European digital services, a successful attack could have cascading effects on partner organizations and supply chains.
Mitigation Recommendations
Since no official patches are currently available, European organizations should implement immediate compensating controls. These include: 1) Conducting a thorough review and audit of all form fields in Adobe Experience Manager to identify and temporarily disable or restrict those that accept user input and could be vulnerable. 2) Implementing strict Content Security Policy (CSP) headers to restrict the execution of inline scripts and limit the sources from which scripts can be loaded, thereby reducing the impact of injected scripts. 3) Employing web application firewalls (WAFs) with custom rules to detect and block common XSS payload patterns targeting AEM forms. 4) Enhancing user awareness and monitoring for unusual user activity or reports of suspicious behavior on affected web properties. 5) Preparing for rapid deployment of official patches once released by Adobe, including testing in staging environments to ensure compatibility. 6) Using input validation and output encoding best practices in any custom AEM components or extensions to minimize injection risks. 7) Restricting access to AEM authoring environments and administrative interfaces to trusted personnel and networks to reduce the risk of low-privilege attackers gaining access.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2025-46854: Cross-site Scripting (DOM-based XSS) (CWE-79) in Adobe Adobe Experience Manager
Description
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI-Powered Analysis
Technical Analysis
CVE-2025-46854 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability arises from insufficient input sanitization in certain form fields, allowing a low-privileged attacker to inject malicious JavaScript code that is persistently stored on the server. When a victim user accesses a page containing the vulnerable form field, the malicious script executes in their browser context. This is a DOM-based XSS, meaning the attack payload manipulates the Document Object Model on the client side, potentially bypassing some traditional server-side input validation mechanisms. The vulnerability requires the attacker to have some level of authenticated access (low privilege) and user interaction (the victim must visit the compromised page). The CVSS v3.1 base score is 5.4 (medium severity), reflecting the network attack vector, low attack complexity, required privileges, and user interaction. The impact primarily affects confidentiality and integrity, as malicious scripts can steal session tokens, perform actions on behalf of the user, or manipulate displayed content. Availability is not impacted. No known exploits are currently reported in the wild, and no official patches or mitigation links have been published yet. The vulnerability is categorized under CWE-79, a common and well-understood XSS weakness. Given the widespread use of Adobe Experience Manager in enterprise content management and web experience delivery, this vulnerability poses a significant risk if exploited, especially in environments where sensitive user data or administrative functions are exposed through the affected forms.
Potential Impact
For European organizations, the impact of this vulnerability can be substantial, particularly for those relying on Adobe Experience Manager to deliver customer-facing websites, intranets, or digital services. Exploitation could lead to session hijacking, unauthorized actions performed under the victim’s credentials, and data leakage, undermining user trust and potentially violating GDPR requirements related to data protection and breach notification. Organizations in sectors such as finance, healthcare, government, and e-commerce are especially at risk due to the sensitive nature of the data handled and the regulatory scrutiny they face. Additionally, the persistent nature of stored XSS means that once injected, malicious scripts can affect multiple users over time, increasing the attack surface. The requirement for low privilege to inject scripts lowers the barrier for attackers, while user interaction (visiting the compromised page) is a typical scenario for web users. The vulnerability could also be leveraged as a foothold for further attacks, including phishing or delivering malware payloads. Given the interconnectedness of European digital services, a successful attack could have cascading effects on partner organizations and supply chains.
Mitigation Recommendations
Since no official patches are currently available, European organizations should implement immediate compensating controls. These include: 1) Conducting a thorough review and audit of all form fields in Adobe Experience Manager to identify and temporarily disable or restrict those that accept user input and could be vulnerable. 2) Implementing strict Content Security Policy (CSP) headers to restrict the execution of inline scripts and limit the sources from which scripts can be loaded, thereby reducing the impact of injected scripts. 3) Employing web application firewalls (WAFs) with custom rules to detect and block common XSS payload patterns targeting AEM forms. 4) Enhancing user awareness and monitoring for unusual user activity or reports of suspicious behavior on affected web properties. 5) Preparing for rapid deployment of official patches once released by Adobe, including testing in staging environments to ensure compatibility. 6) Using input validation and output encoding best practices in any custom AEM components or extensions to minimize injection risks. 7) Restricting access to AEM authoring environments and administrative interfaces to trusted personnel and networks to reduce the risk of low-privilege attackers gaining access.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- adobe
- Date Reserved
- 2025-04-30T20:47:54.946Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6848b1933cd93dcca8311db0
Added to database: 6/10/2025, 10:28:35 PM
Last enriched: 7/11/2025, 7:34:20 PM
Last updated: 8/18/2025, 11:29:10 PM
Views: 17
Related Threats
CVE-2025-43761: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Liferay Portal
MediumCVE-2025-24902: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in LabRedesCefetRJ WeGIA
CriticalCVE-2025-52451: CWE-20 Improper Input Validation in Salesforce Tableau Server
HighCVE-2025-52450: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Salesforce Tableau Server
HighCVE-2025-26498: CWE-434 Unrestricted Upload of File with Dangerous Type in Salesforce Tableau Server
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.