Skip to main content

CVE-2025-46903: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager

Medium
VulnerabilityCVE-2025-46903cvecve-2025-46903cwe-79
Published: Tue Jun 10 2025 (06/10/2025, 22:19:59 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 07/11/2025, 16:31:29 UTC

Technical Analysis

CVE-2025-46903 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability allows a low-privileged attacker to inject malicious JavaScript code into vulnerable form fields within the AEM interface. When a victim user visits a page containing the injected malicious script, the script executes in their browser context. Stored XSS vulnerabilities are particularly dangerous because the malicious payload is permanently stored on the server and served to any user accessing the affected page, increasing the attack surface. The vulnerability requires low privileges to exploit but does require user interaction (the victim must visit the compromised page). The CVSS 3.1 base score is 5.4 (medium severity), reflecting that the attack vector is network-based, with low attack complexity, requiring privileges and user interaction, and impacting confidentiality and integrity but not availability. The vulnerability can lead to theft of session cookies, user impersonation, defacement, or redirection to malicious sites. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is classified under CWE-79, indicating improper neutralization of input leading to XSS.

Potential Impact

For European organizations using Adobe Experience Manager, this vulnerability poses a moderate risk. AEM is widely used by enterprises and public sector entities for content management and digital experience delivery. Exploitation could lead to unauthorized access to sensitive information, session hijacking, or manipulation of content, potentially damaging reputation and violating data protection regulations such as GDPR. Public sector websites, e-commerce platforms, and corporate portals running vulnerable AEM versions are at risk of targeted attacks. The stored nature of the XSS means that multiple users can be affected once the malicious script is injected. This could facilitate phishing campaigns or malware distribution within European organizations. Given the medium severity and the requirement for user interaction, the threat is significant but not critical. However, the impact on confidentiality and integrity, combined with the widespread use of AEM in Europe, warrants prompt attention.

Mitigation Recommendations

European organizations should immediately identify all instances of Adobe Experience Manager version 6.5.22 or earlier in their environment. Until an official patch is released, implement strict input validation and output encoding on all user-supplied data in form fields to prevent script injection. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts. Regularly audit and sanitize stored content to detect and remove any malicious scripts. Limit user privileges to the minimum necessary to reduce the risk of exploitation by low-privileged attackers. Monitor web application logs for unusual input patterns or script injection attempts. Educate users about the risks of clicking on suspicious links or content. Once Adobe releases a patch, prioritize timely deployment. Additionally, consider deploying Web Application Firewalls (WAFs) with rules tuned to detect and block XSS payloads targeting AEM.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-04-30T20:47:54.955Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6848b1943cd93dcca8311e59

Added to database: 6/10/2025, 10:28:36 PM

Last enriched: 7/11/2025, 4:31:29 PM

Last updated: 8/7/2025, 6:34:11 PM

Views: 19

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats