Skip to main content

CVE-2025-46874: Cross-site Scripting (Reflected XSS) (CWE-79) in Adobe Adobe Experience Manager

Medium
VulnerabilityCVE-2025-46874cvecve-2025-46874cwe-79
Published: Tue Jun 10 2025 (06/10/2025, 22:20:23 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.22 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

AI-Powered Analysis

AILast updated: 07/11/2025, 18:32:10 UTC

Technical Analysis

CVE-2025-46874 is a reflected Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability arises when an attacker crafts a malicious URL that references a vulnerable page within the AEM environment. When a victim with low privileges is tricked into visiting this URL, the malicious JavaScript embedded in the URL executes within the victim's browser context. This execution can lead to unauthorized actions such as session hijacking, credential theft, or manipulation of web content. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS v3.1 base score is 5.4, reflecting a medium severity level. The vector string (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) indicates that the attack can be launched remotely over the network with low attack complexity, requires low privileges, and user interaction (clicking the malicious link) is necessary. The scope is changed, meaning the vulnerability can affect resources beyond the initially vulnerable component. Confidentiality and integrity impacts are low, while availability is not affected. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was published on June 10, 2025, with a reserved date of April 30, 2025.

Potential Impact

For European organizations using Adobe Experience Manager, this vulnerability poses a risk of client-side attacks that can compromise user sessions and data integrity. Since AEM is widely used for managing digital content and customer experiences, exploitation could lead to unauthorized access to sensitive information, defacement of web content, or phishing attacks leveraging trusted domains. The reflected XSS nature requires user interaction, which may limit large-scale automated exploitation but remains a significant risk in targeted spear-phishing campaigns. The medium severity score suggests moderate risk; however, the changed scope implies that the impact could extend beyond the immediate vulnerable component, potentially affecting integrated systems or services. Organizations handling personal data under GDPR must consider the confidentiality impact seriously, as any data leakage or unauthorized access could lead to regulatory penalties and reputational damage. The absence of known exploits provides a window for proactive mitigation before active attacks emerge.

Mitigation Recommendations

European organizations should prioritize the following specific actions: 1) Immediately audit all AEM instances to identify versions 6.5.22 or earlier and plan for an upgrade to the latest patched version once available. 2) Implement strict input validation and output encoding on all user-controllable inputs within AEM to prevent injection of malicious scripts. 3) Use Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing AEM-managed sites. 4) Educate users and administrators about the risks of clicking on unsolicited links, especially those referencing internal AEM pages. 5) Monitor web server and application logs for unusual URL patterns or repeated access attempts that could indicate exploitation attempts. 6) Employ web application firewalls (WAFs) with rules tailored to detect and block reflected XSS payloads targeting AEM. 7) Coordinate with Adobe support channels to obtain patches or workarounds as soon as they are released. 8) Review and limit the privileges of users who can generate or share URLs referencing AEM pages to reduce the attack surface.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-04-30T20:47:54.951Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6848b1933cd93dcca8311df4

Added to database: 6/10/2025, 10:28:35 PM

Last enriched: 7/11/2025, 6:32:10 PM

Last updated: 8/12/2025, 2:45:24 AM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats