Skip to main content

CVE-2025-46876: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager

Medium
VulnerabilityCVE-2025-46876cvecve-2025-46876cwe-79
Published: Tue Jun 10 2025 (06/10/2025, 22:19:05 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 07/11/2025, 18:31:26 UTC

Technical Analysis

CVE-2025-46876 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability allows a low-privileged attacker to inject malicious JavaScript code into vulnerable form fields within the AEM platform. When a victim user accesses a page containing the compromised form field, the injected script executes in their browser context. Stored XSS vulnerabilities are particularly dangerous because the malicious payload is saved on the server and delivered to multiple users, increasing the attack surface and potential impact. The vulnerability requires low privileges to exploit but does require user interaction, as the victim must visit the affected page for the script to execute. The CVSS 3.1 base score is 5.4 (medium severity), reflecting the network attack vector, low attack complexity, low privileges required, and user interaction needed. The vulnerability impacts confidentiality and integrity by enabling attackers to steal session tokens, perform actions on behalf of users, or manipulate displayed content. Availability is not impacted. No known exploits are currently reported in the wild, and no official patches have been linked yet. However, given the widespread use of AEM in enterprise content management and digital experience delivery, this vulnerability poses a credible risk if weaponized.

Potential Impact

For European organizations, the impact of this vulnerability can be significant, especially for those relying on Adobe Experience Manager for managing websites, intranets, or customer portals. Exploitation could lead to session hijacking, unauthorized actions, or data theft from users interacting with the affected web pages. This can result in reputational damage, regulatory non-compliance (e.g., GDPR violations due to data leakage), and potential financial losses. Since AEM is often used by large enterprises, government agencies, and public sector organizations in Europe, the risk extends to sensitive or critical information exposure. The stored nature of the XSS means multiple users can be affected once the malicious script is injected, amplifying the impact. Additionally, attackers could leverage this vulnerability as a foothold for further attacks within the network or to distribute malware to users.

Mitigation Recommendations

European organizations should prioritize the following mitigation steps: 1) Immediately audit all AEM instances to identify vulnerable versions (6.5.22 and earlier). 2) Apply any available official patches or updates from Adobe as soon as they are released. 3) Implement strict input validation and output encoding on all form fields to prevent malicious script injection, using context-aware encoding techniques. 4) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 5) Conduct regular security testing, including automated scanning and manual penetration testing focused on XSS vulnerabilities. 6) Educate developers and administrators on secure coding practices and the risks of stored XSS. 7) Monitor web server and application logs for suspicious input patterns or error messages indicative of attempted exploitation. 8) Consider deploying Web Application Firewalls (WAFs) with rules specifically designed to detect and block XSS payloads targeting AEM. These measures, combined, will reduce the risk of exploitation even before patches are available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-04-30T20:47:54.951Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6848b1933cd93dcca8311dfa

Added to database: 6/10/2025, 10:28:35 PM

Last enriched: 7/11/2025, 6:31:26 PM

Last updated: 7/30/2025, 4:16:40 PM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats