Skip to main content

CVE-2025-47025: Cross-site Scripting (DOM-based XSS) (CWE-79) in Adobe Adobe Experience Manager

Medium
VulnerabilityCVE-2025-47025cvecve-2025-47025cwe-79
Published: Tue Jun 10 2025 (06/10/2025, 22:17:57 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 07/11/2025, 10:05:21 UTC

Technical Analysis

CVE-2025-47025 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability arises from insufficient input sanitization in certain form fields within the AEM platform, allowing a low-privileged attacker to inject malicious JavaScript code that is persistently stored on the server. When a victim user accesses the affected page containing the malicious payload, the injected script executes in their browser context. This DOM-based XSS attack can lead to unauthorized actions such as session hijacking, credential theft, or unauthorized manipulation of web content. The vulnerability has a CVSS 3.1 base score of 5.4, indicating a medium severity level. The attack vector is network-based (AV:N), requires low attack complexity (AC:L), but does require some privileges (PR:L) and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the security scope of the vulnerable component. The impact affects confidentiality and integrity (C:L/I:L) but not availability (A:N). No known exploits are currently reported in the wild, and no official patches have been linked yet. Given the widespread use of Adobe Experience Manager in enterprise content management and digital experience platforms, this vulnerability poses a significant risk if exploited, especially in environments where untrusted users can submit input to vulnerable forms.

Potential Impact

For European organizations, the impact of this vulnerability can be substantial, particularly for those relying on Adobe Experience Manager for managing public-facing websites, intranets, or customer portals. Exploitation could lead to the compromise of user sessions, leakage of sensitive information, and unauthorized actions performed on behalf of legitimate users. This can damage organizational reputation, lead to regulatory non-compliance (e.g., GDPR breaches due to data exposure), and cause operational disruptions. Since AEM is often used by government agencies, financial institutions, and large enterprises across Europe, the risk of targeted attacks exploiting this vulnerability is heightened. The requirement for user interaction means phishing or social engineering could be used to lure victims to maliciously crafted pages. The medium severity score suggests that while the vulnerability is not critical, it still demands timely remediation to prevent potential exploitation and lateral movement within affected networks.

Mitigation Recommendations

European organizations should implement the following specific mitigations: 1) Immediately review and restrict user input fields in Adobe Experience Manager to ensure proper input validation and sanitization, especially in forms accessible to low-privileged users. 2) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of XSS attacks. 3) Monitor web application logs for unusual input patterns or repeated attempts to inject scripts. 4) Educate users and administrators about the risks of clicking on untrusted links or submitting data to unverified sources. 5) Apply virtual patching via web application firewalls (WAFs) configured to detect and block typical XSS payloads targeting AEM. 6) Stay alert for official Adobe patches or updates addressing CVE-2025-47025 and deploy them promptly once available. 7) Conduct regular security assessments and penetration testing focused on web application vulnerabilities, including DOM-based XSS scenarios. 8) Limit privileges of users who can submit data to vulnerable forms to the minimum necessary to reduce attack surface.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-04-30T20:47:54.995Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6848b1993cd93dcca8311fe9

Added to database: 6/10/2025, 10:28:41 PM

Last enriched: 7/11/2025, 10:05:21 AM

Last updated: 7/30/2025, 4:16:08 PM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats