Skip to main content

CVE-2025-46861: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager

Medium
VulnerabilityCVE-2025-46861cvecve-2025-46861cwe-79
Published: Tue Jun 10 2025 (06/10/2025, 22:18:49 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 07/11/2025, 19:31:56 UTC

Technical Analysis

CVE-2025-46861 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability allows a low-privileged attacker to inject malicious JavaScript code into vulnerable form fields within the AEM interface. When a victim subsequently visits a page containing the compromised form field, the malicious script executes in their browser context. Stored XSS vulnerabilities are particularly dangerous because the malicious payload is saved on the server and delivered to multiple users, increasing the attack surface and potential impact. The attack vector requires the attacker to have some level of access to submit input to the vulnerable form fields, but no elevated privileges are necessary. The vulnerability impacts confidentiality and integrity by enabling theft of session tokens, user credentials, or performing unauthorized actions on behalf of the victim. The CVSS 3.1 base score is 5.4 (medium severity), reflecting that the attack can be launched remotely over the network (AV:N), requires low privileges (PR:L), and user interaction (UI:R) is necessary to trigger the payload. The scope is changed (S:C), meaning the vulnerability affects components beyond the initially vulnerable component. No known exploits in the wild have been reported yet, and no official patches or mitigation links are provided at this time. However, given the widespread use of Adobe Experience Manager in enterprise web content management, this vulnerability poses a significant risk if exploited.

Potential Impact

For European organizations, the impact of this vulnerability can be substantial. Adobe Experience Manager is widely used by large enterprises, government agencies, and public sector organizations across Europe for managing digital content and websites. Exploitation of this stored XSS vulnerability could lead to session hijacking, unauthorized access to sensitive information, and potential defacement or manipulation of web content. This could result in reputational damage, regulatory non-compliance (e.g., GDPR violations due to data leakage), and operational disruptions. Since the vulnerability requires user interaction, phishing or social engineering campaigns could be used to lure users into visiting compromised pages. The medium severity score suggests moderate risk, but the potential for lateral movement or privilege escalation through chained attacks increases the threat level. Organizations in sectors such as finance, healthcare, and government are particularly at risk due to the sensitive nature of their web portals and the criticality of maintaining trust and data integrity.

Mitigation Recommendations

To mitigate this vulnerability effectively, European organizations should: 1) Immediately audit all Adobe Experience Manager instances to identify affected versions (6.5.22 and earlier). 2) Implement strict input validation and output encoding on all form fields to prevent injection of malicious scripts. 3) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 4) Restrict user permissions to minimize the ability of low-privileged users to submit potentially malicious content. 5) Monitor web application logs for unusual input patterns or repeated form submissions that could indicate exploitation attempts. 6) Educate users about the risks of clicking on suspicious links or interacting with untrusted content. 7) Stay alert for official Adobe patches or security advisories and apply updates promptly once available. 8) Consider deploying Web Application Firewalls (WAFs) with rules tuned to detect and block XSS payloads targeting AEM. These measures go beyond generic advice by focusing on specific controls tailored to the nature of stored XSS in AEM environments.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-04-30T20:47:54.947Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6848b1933cd93dcca8311dcc

Added to database: 6/10/2025, 10:28:35 PM

Last enriched: 7/11/2025, 7:31:56 PM

Last updated: 8/3/2025, 6:20:09 AM

Views: 18

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats