Skip to main content

CVE-2025-46927: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager

Medium
VulnerabilityCVE-2025-46927cvecve-2025-46927cwe-79
Published: Tue Jun 10 2025 (06/10/2025, 22:19:14 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 07/11/2025, 15:02:45 UTC

Technical Analysis

CVE-2025-46927 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability arises from insufficient input sanitization in certain form fields within AEM, allowing a low-privileged attacker to inject malicious JavaScript code that is persistently stored on the server. When a victim user accesses the affected page containing the malicious input, the injected script executes in their browser context. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS 3.1 base score is 5.4 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring low privileges (PR:L), user interaction needed (UI:R), scope changed (S:C), and impacts on confidentiality and integrity (C:L/I:L) but no impact on availability (A:N). This means an attacker with some authenticated access can craft malicious payloads that execute in other users’ browsers, potentially leading to session hijacking, data theft, or unauthorized actions performed on behalf of the victim. No known exploits are currently reported in the wild, and no patches are linked yet, indicating this is a newly disclosed vulnerability. The scope change (S:C) suggests that the vulnerability affects resources beyond the initially vulnerable component, possibly impacting other parts of the application or user sessions.

Potential Impact

For European organizations using Adobe Experience Manager, especially those deploying versions 6.5.22 or earlier, this vulnerability poses a tangible risk to web application security. A successful exploit could lead to unauthorized disclosure of sensitive information, such as session tokens or personal data, violating GDPR requirements. The integrity of user interactions could be compromised, enabling attackers to perform actions on behalf of legitimate users, potentially leading to data manipulation or unauthorized transactions. Given AEM’s widespread use in government portals, financial institutions, and large enterprises across Europe, the impact could extend to critical services and customer-facing applications. The need for user interaction and low privilege requirement lowers the barrier for exploitation, increasing risk in environments where multiple users have authenticated access. However, the absence of known exploits and the medium severity rating suggest that immediate catastrophic impact is unlikely but warrants prompt attention to prevent escalation.

Mitigation Recommendations

European organizations should prioritize the following specific mitigations: 1) Conduct an immediate inventory of AEM instances to identify versions 6.5.22 and earlier in use. 2) Apply vendor patches as soon as they become available; if patches are delayed, implement temporary input validation and output encoding controls on vulnerable form fields to neutralize script injection. 3) Employ Web Application Firewalls (WAFs) with custom rules to detect and block typical XSS payload patterns targeting AEM forms. 4) Enforce strict Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 5) Review and limit user privileges within AEM to minimize the number of users capable of injecting content. 6) Conduct security awareness training for users to recognize suspicious behavior and avoid interacting with untrusted content. 7) Monitor logs and user activity for unusual patterns indicative of exploitation attempts. These measures, combined with timely patching, will reduce the attack surface and mitigate the risk of exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-04-30T20:47:54.967Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6848b1953cd93dcca8311eaf

Added to database: 6/10/2025, 10:28:37 PM

Last enriched: 7/11/2025, 3:02:45 PM

Last updated: 8/9/2025, 4:54:50 PM

Views: 16

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats