CVE-2025-46894: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI Analysis
Technical Summary
CVE-2025-46894 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability allows a low-privileged attacker to inject malicious JavaScript code into vulnerable form fields within the AEM interface. When a victim user visits a page containing the injected malicious script, the script executes in their browser context. Stored XSS vulnerabilities are particularly dangerous because the malicious payload is saved on the server and served to multiple users, increasing the attack surface and potential impact. The vulnerability requires low privileges to exploit but does require user interaction, specifically the victim visiting the compromised page. The CVSS 3.1 base score is 5.4 (medium severity), reflecting the network attack vector, low attack complexity, low privileges required, and user interaction needed. The impact affects confidentiality and integrity by allowing script execution that could steal session tokens, perform actions on behalf of the user, or manipulate displayed content. Availability is not impacted. The scope is changed (S:C) indicating the vulnerability could affect resources beyond the vulnerable component. No known exploits are currently in the wild, and no patches have been linked yet. Given AEM’s role as a content management system widely used by enterprises to manage web content, this vulnerability could be leveraged to compromise user sessions, deface websites, or conduct phishing attacks within affected organizations.
Potential Impact
For European organizations using Adobe Experience Manager, this vulnerability poses a moderate risk. AEM is commonly deployed by large enterprises, government agencies, and public sector organizations to manage websites and digital assets. Exploitation could lead to unauthorized access to sensitive information through session hijacking or credential theft, manipulation of website content leading to reputational damage, and potential spread of malware via injected scripts. Public-facing AEM instances are particularly at risk, as external attackers could exploit the vulnerability to target employees or customers. The confidentiality and integrity of data processed or displayed by AEM could be compromised, which is critical for organizations handling personal data under GDPR regulations. Additionally, attacks could undermine trust in digital services and result in regulatory scrutiny or fines if personal data is exposed. The medium severity score indicates that while the vulnerability is not critical, it still requires timely remediation to prevent exploitation.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately review and restrict user permissions within AEM to minimize the number of users who can submit or edit form fields vulnerable to XSS injection. 2) Apply strict input validation and output encoding on all user-supplied data in AEM forms to prevent malicious script injection. 3) Monitor web application logs for unusual input patterns or repeated form submissions that could indicate exploitation attempts. 4) Deploy Web Application Firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting AEM form fields. 5) Conduct internal security assessments and penetration testing focused on AEM instances to identify and remediate XSS and other injection vulnerabilities. 6) Stay alert for Adobe’s official patches or security advisories and apply updates promptly once available. 7) Educate users about the risks of clicking suspicious links or interacting with untrusted content on AEM-managed sites to reduce the impact of social engineering attacks leveraging this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden
CVE-2025-46894: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
Description
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI-Powered Analysis
Technical Analysis
CVE-2025-46894 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability allows a low-privileged attacker to inject malicious JavaScript code into vulnerable form fields within the AEM interface. When a victim user visits a page containing the injected malicious script, the script executes in their browser context. Stored XSS vulnerabilities are particularly dangerous because the malicious payload is saved on the server and served to multiple users, increasing the attack surface and potential impact. The vulnerability requires low privileges to exploit but does require user interaction, specifically the victim visiting the compromised page. The CVSS 3.1 base score is 5.4 (medium severity), reflecting the network attack vector, low attack complexity, low privileges required, and user interaction needed. The impact affects confidentiality and integrity by allowing script execution that could steal session tokens, perform actions on behalf of the user, or manipulate displayed content. Availability is not impacted. The scope is changed (S:C) indicating the vulnerability could affect resources beyond the vulnerable component. No known exploits are currently in the wild, and no patches have been linked yet. Given AEM’s role as a content management system widely used by enterprises to manage web content, this vulnerability could be leveraged to compromise user sessions, deface websites, or conduct phishing attacks within affected organizations.
Potential Impact
For European organizations using Adobe Experience Manager, this vulnerability poses a moderate risk. AEM is commonly deployed by large enterprises, government agencies, and public sector organizations to manage websites and digital assets. Exploitation could lead to unauthorized access to sensitive information through session hijacking or credential theft, manipulation of website content leading to reputational damage, and potential spread of malware via injected scripts. Public-facing AEM instances are particularly at risk, as external attackers could exploit the vulnerability to target employees or customers. The confidentiality and integrity of data processed or displayed by AEM could be compromised, which is critical for organizations handling personal data under GDPR regulations. Additionally, attacks could undermine trust in digital services and result in regulatory scrutiny or fines if personal data is exposed. The medium severity score indicates that while the vulnerability is not critical, it still requires timely remediation to prevent exploitation.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately review and restrict user permissions within AEM to minimize the number of users who can submit or edit form fields vulnerable to XSS injection. 2) Apply strict input validation and output encoding on all user-supplied data in AEM forms to prevent malicious script injection. 3) Monitor web application logs for unusual input patterns or repeated form submissions that could indicate exploitation attempts. 4) Deploy Web Application Firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting AEM form fields. 5) Conduct internal security assessments and penetration testing focused on AEM instances to identify and remediate XSS and other injection vulnerabilities. 6) Stay alert for Adobe’s official patches or security advisories and apply updates promptly once available. 7) Educate users about the risks of clicking suspicious links or interacting with untrusted content on AEM-managed sites to reduce the impact of social engineering attacks leveraging this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- adobe
- Date Reserved
- 2025-04-30T20:47:54.954Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6848b1943cd93dcca8311e44
Added to database: 6/10/2025, 10:28:36 PM
Last enriched: 7/11/2025, 5:17:47 PM
Last updated: 8/7/2025, 8:14:30 PM
Views: 19
Related Threats
CVE-2025-9007: Buffer Overflow in Tenda CH22
HighCVE-2025-9006: Buffer Overflow in Tenda CH22
HighCVE-2025-9005: Information Exposure Through Error Message in mtons mblog
MediumCVE-2025-9004: Improper Restriction of Excessive Authentication Attempts in mtons mblog
MediumCVE-2025-9003: Cross Site Scripting in D-Link DIR-818LW
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.