Skip to main content

CVE-2025-47080: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager

Medium
VulnerabilityCVE-2025-47080cvecve-2025-47080cwe-79
Published: Tue Jun 10 2025 (06/10/2025, 22:19:47 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 07/11/2025, 05:49:28 UTC

Technical Analysis

CVE-2025-47080 is a stored Cross-Site Scripting (XSS) vulnerability affecting Adobe Experience Manager (AEM) versions 6.5.22 and earlier. This vulnerability arises from insufficient input sanitization in certain form fields, allowing a low-privileged attacker to inject malicious JavaScript code that is persistently stored on the server. When a victim user accesses a page containing the compromised form field, the malicious script executes within their browser context. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS v3.1 base score is 5.4, reflecting a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) indicates that the attack can be launched remotely over the network with low attack complexity, requires low privileges, and user interaction is necessary (the victim must visit the affected page). The scope is changed, meaning the vulnerability affects components beyond the initially vulnerable component, and the impact affects confidentiality and integrity to a limited extent, but not availability. No known exploits are currently reported in the wild, and no official patches have been linked yet. Given the nature of stored XSS, the attacker can steal session tokens, perform actions on behalf of the victim, or manipulate displayed content, potentially leading to further compromise or data leakage within the affected web application environment.

Potential Impact

For European organizations using Adobe Experience Manager, this vulnerability poses a significant risk to the confidentiality and integrity of their web applications and user data. A successful exploit could allow attackers to hijack user sessions, deface websites, or conduct phishing attacks by injecting malicious scripts that appear legitimate. This is particularly concerning for organizations handling sensitive customer data or internal communications via AEM-powered portals. The medium CVSS score suggests moderate risk, but the real-world impact could be amplified in sectors such as finance, healthcare, government, and critical infrastructure where trust and data integrity are paramount. Additionally, the requirement for low privileges to exploit increases the attack surface, especially if internal users or partners have access to vulnerable forms. The cross-site scripting can also facilitate lateral movement within the network if attackers leverage stolen credentials or session tokens. European organizations must be vigilant as the exploitation could lead to regulatory non-compliance under GDPR if personal data is compromised.

Mitigation Recommendations

To mitigate CVE-2025-47080, European organizations should implement the following specific measures: 1) Immediately review and restrict access to vulnerable form fields within Adobe Experience Manager, limiting input to trusted users where possible. 2) Employ robust input validation and output encoding on all user-supplied data, particularly in form fields that are stored and rendered back to users. 3) Implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of potential XSS attacks. 4) Monitor web application logs for unusual input patterns or repeated attempts to inject scripts. 5) Conduct thorough security testing and code reviews focusing on input handling in AEM components. 6) Prepare for patch deployment by closely following Adobe’s security advisories and applying updates as soon as they become available. 7) Educate users about the risks of clicking on suspicious links or interacting with untrusted content within AEM portals. 8) Consider deploying Web Application Firewalls (WAFs) with rules tuned to detect and block XSS payloads targeting AEM. These measures, combined, will reduce the likelihood of successful exploitation and limit potential damage.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-04-30T20:47:54.999Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6848b19b3cd93dcca83120a5

Added to database: 6/10/2025, 10:28:43 PM

Last enriched: 7/11/2025, 5:49:28 AM

Last updated: 8/8/2025, 7:05:53 PM

Views: 22

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats