Skip to main content

CVE-2025-46899: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager

Medium
VulnerabilityCVE-2025-46899cvecve-2025-46899cwe-79
Published: Tue Jun 10 2025 (06/10/2025, 22:19:08 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 07/11/2025, 17:16:43 UTC

Technical Analysis

CVE-2025-46899 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability allows a low-privileged attacker to inject malicious JavaScript code into vulnerable form fields within the AEM interface. When a victim subsequently accesses a page containing the compromised form field, the malicious script executes in their browser context. This stored XSS flaw arises from insufficient input validation and output encoding in the affected form fields, enabling persistent script injection that can impact multiple users. The vulnerability has a CVSS 3.1 base score of 5.4, indicating a medium severity level. The attack vector is network-based (AV:N), requires low attack complexity (AC:L), and low privileges (PR:L), but does require user interaction (UI:R) to trigger the payload. The scope is changed (S:C), meaning the vulnerability can affect resources beyond the initially vulnerable component. The impact affects confidentiality and integrity (C:L, I:L) but not availability (A:N). No known exploits are currently reported in the wild, and no patches have been linked yet. However, given the widespread use of Adobe Experience Manager in enterprise content management and digital experience platforms, this vulnerability poses a significant risk if weaponized. Attackers could leverage this flaw to steal session cookies, perform actions on behalf of users, or deliver further malware payloads through the victim’s browser.

Potential Impact

For European organizations, the impact of this vulnerability can be substantial, especially for those relying on Adobe Experience Manager to manage web content and digital experiences. Exploitation could lead to unauthorized access to sensitive information, session hijacking, and potential lateral movement within corporate networks. This is particularly critical for sectors such as finance, government, healthcare, and media, where AEM is commonly deployed and where data confidentiality and integrity are paramount. The stored nature of the XSS means that multiple users can be affected over time, increasing the risk of widespread compromise. Additionally, the ability to execute scripts in the context of trusted domains can undermine user trust and lead to reputational damage. Given the medium severity and the requirement for user interaction, the threat is moderate but should not be underestimated, especially in environments with high user traffic and sensitive data.

Mitigation Recommendations

To mitigate this vulnerability effectively, European organizations should: 1) Immediately review and restrict access to AEM form fields that accept user input, applying strict input validation and output encoding to prevent script injection. 2) Implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 3) Conduct thorough code audits and penetration testing focused on input handling in AEM forms. 4) Monitor web application logs for unusual input patterns or repeated injection attempts. 5) Educate users about the risks of interacting with suspicious content and encourage cautious behavior. 6) Stay alert for official Adobe patches or security advisories and apply updates promptly once available. 7) Consider deploying web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting AEM. 8) Limit the privileges of users who can submit data to vulnerable forms to reduce the attack surface. These steps go beyond generic advice by focusing on proactive detection, user awareness, and layered defenses tailored to the specific vulnerability context.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-04-30T20:47:54.954Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6848b1943cd93dcca8311e4d

Added to database: 6/10/2025, 10:28:36 PM

Last enriched: 7/11/2025, 5:16:43 PM

Last updated: 8/18/2025, 11:28:58 PM

Views: 26

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats