CVE-2025-46992: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI Analysis
Technical Summary
CVE-2025-46992 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability allows a low-privileged attacker to inject malicious JavaScript code into vulnerable form fields within the AEM interface. When a victim user accesses a page containing the injected malicious script, the script executes in their browser context. Stored XSS differs from reflected XSS in that the malicious payload is permanently stored on the server (e.g., in a database or content repository) and served to users, increasing the attack's persistence and impact. The vulnerability is classified under CWE-79, which covers improper neutralization of input during web page generation. The CVSS v3.1 base score is 5.4 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring low privileges (PR:L), user interaction required (UI:R), scope changed (S:C), and low impact on confidentiality and integrity (C:L, I:L), with no impact on availability (A:N). Notably, the vulnerability requires the attacker to have some level of authenticated access (low privileges) and user interaction (victim must visit the malicious page). There are no known exploits in the wild at the time of publication, and no official patches have been linked yet. The vulnerability's scope is significant because AEM is widely used by enterprises for content management and digital experience delivery, making it a valuable target for attackers aiming to execute malicious scripts that could lead to session hijacking, credential theft, or further exploitation within the victim's browser session. The changed scope (S:C) indicates that the vulnerability affects resources beyond the attacker’s privileges, potentially impacting other users or components within the system.
Potential Impact
For European organizations using Adobe Experience Manager, this vulnerability poses a risk of client-side attacks that can compromise user sessions, steal sensitive data, or facilitate further attacks such as phishing or malware distribution. Given AEM's role in managing web content and digital experiences, exploitation could undermine trust in public-facing websites or intranet portals. The impact is particularly critical for organizations handling personal data under GDPR, as successful exploitation could lead to unauthorized data disclosure or manipulation, resulting in regulatory penalties and reputational damage. Additionally, the requirement for low privileges to exploit means that even users with minimal access rights could inject malicious scripts, increasing the attack surface. The need for user interaction (victim visiting the malicious page) means social engineering or targeted phishing could be used to maximize impact. The medium CVSS score reflects moderate risk, but the real-world impact depends on the deployment context and the sensitivity of the data or operations managed via AEM.
Mitigation Recommendations
1. Immediate mitigation should include restricting access to AEM authoring and publishing environments to trusted users only, minimizing the number of users with even low privileges. 2. Implement strict input validation and output encoding on all form fields to prevent injection of malicious scripts. 3. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing AEM-managed sites. 4. Monitor logs and user activity for unusual input patterns or script injections. 5. Educate users to recognize suspicious links or content that could trigger the stored XSS payload. 6. Until an official patch is released, consider deploying Web Application Firewalls (WAFs) with custom rules to detect and block common XSS payloads targeting AEM. 7. Regularly review and update user privileges to enforce the principle of least privilege. 8. Once Adobe releases a patch, prioritize testing and deployment in all affected environments. 9. Conduct security assessments and penetration testing focused on XSS vulnerabilities in AEM deployments to identify and remediate any additional weaknesses.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2025-46992: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
Description
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI-Powered Analysis
Technical Analysis
CVE-2025-46992 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability allows a low-privileged attacker to inject malicious JavaScript code into vulnerable form fields within the AEM interface. When a victim user accesses a page containing the injected malicious script, the script executes in their browser context. Stored XSS differs from reflected XSS in that the malicious payload is permanently stored on the server (e.g., in a database or content repository) and served to users, increasing the attack's persistence and impact. The vulnerability is classified under CWE-79, which covers improper neutralization of input during web page generation. The CVSS v3.1 base score is 5.4 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring low privileges (PR:L), user interaction required (UI:R), scope changed (S:C), and low impact on confidentiality and integrity (C:L, I:L), with no impact on availability (A:N). Notably, the vulnerability requires the attacker to have some level of authenticated access (low privileges) and user interaction (victim must visit the malicious page). There are no known exploits in the wild at the time of publication, and no official patches have been linked yet. The vulnerability's scope is significant because AEM is widely used by enterprises for content management and digital experience delivery, making it a valuable target for attackers aiming to execute malicious scripts that could lead to session hijacking, credential theft, or further exploitation within the victim's browser session. The changed scope (S:C) indicates that the vulnerability affects resources beyond the attacker’s privileges, potentially impacting other users or components within the system.
Potential Impact
For European organizations using Adobe Experience Manager, this vulnerability poses a risk of client-side attacks that can compromise user sessions, steal sensitive data, or facilitate further attacks such as phishing or malware distribution. Given AEM's role in managing web content and digital experiences, exploitation could undermine trust in public-facing websites or intranet portals. The impact is particularly critical for organizations handling personal data under GDPR, as successful exploitation could lead to unauthorized data disclosure or manipulation, resulting in regulatory penalties and reputational damage. Additionally, the requirement for low privileges to exploit means that even users with minimal access rights could inject malicious scripts, increasing the attack surface. The need for user interaction (victim visiting the malicious page) means social engineering or targeted phishing could be used to maximize impact. The medium CVSS score reflects moderate risk, but the real-world impact depends on the deployment context and the sensitivity of the data or operations managed via AEM.
Mitigation Recommendations
1. Immediate mitigation should include restricting access to AEM authoring and publishing environments to trusted users only, minimizing the number of users with even low privileges. 2. Implement strict input validation and output encoding on all form fields to prevent injection of malicious scripts. 3. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing AEM-managed sites. 4. Monitor logs and user activity for unusual input patterns or script injections. 5. Educate users to recognize suspicious links or content that could trigger the stored XSS payload. 6. Until an official patch is released, consider deploying Web Application Firewalls (WAFs) with custom rules to detect and block common XSS payloads targeting AEM. 7. Regularly review and update user privileges to enforce the principle of least privilege. 8. Once Adobe releases a patch, prioritize testing and deployment in all affected environments. 9. Conduct security assessments and penetration testing focused on XSS vulnerabilities in AEM deployments to identify and remediate any additional weaknesses.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- adobe
- Date Reserved
- 2025-04-30T20:47:54.989Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6848b1983cd93dcca8311f8d
Added to database: 6/10/2025, 10:28:40 PM
Last enriched: 7/11/2025, 11:18:34 AM
Last updated: 8/2/2025, 4:49:23 AM
Views: 19
Related Threats
CVE-2025-9091: Hard-coded Credentials in Tenda AC20
LowCVE-2025-9090: Command Injection in Tenda AC20
MediumCVE-2025-9092: CWE-400 Uncontrolled Resource Consumption in Legion of the Bouncy Castle Inc. Bouncy Castle for Java - BC-FJA 2.1.0
LowCVE-2025-9089: Stack-based Buffer Overflow in Tenda AC20
HighCVE-2025-9088: Stack-based Buffer Overflow in Tenda AC20
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.