Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-64559: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager

0
Medium
VulnerabilityCVE-2025-64559cvecve-2025-64559cwe-79
Published: Wed Dec 10 2025 (12/10/2025, 18:24:10 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.23 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 12/10/2025, 19:09:49 UTC

Technical Analysis

CVE-2025-64559 is a stored Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM) versions 6.5.23 and earlier. This vulnerability arises from insufficient sanitization of user-supplied input in certain form fields, allowing a low-privileged attacker to inject malicious JavaScript code that is stored persistently on the server. When other users access the affected pages containing the injected scripts, the malicious code executes within their browsers under the context of the vulnerable site. This can lead to theft of session cookies, user impersonation, or manipulation of displayed content, compromising confidentiality and integrity. The vulnerability requires the attacker to have some level of privilege to submit data and relies on user interaction (visiting the infected page) to trigger the payload. The CVSS 3.1 base score is 5.4, indicating a medium severity with network attack vector, low attack complexity, requiring privileges and user interaction, and impacts on confidentiality and integrity but not availability. No public exploits have been reported yet, but the vulnerability is publicly disclosed and should be addressed promptly. Adobe has not yet released a patch at the time of this report, so mitigation relies on defensive controls such as input validation, output encoding, and Content Security Policy enforcement. Organizations using AEM, especially those exposing forms to external or internal users, are at risk of this vulnerability being exploited to compromise user data or site integrity.

Potential Impact

For European organizations, the impact of CVE-2025-64559 can be significant, particularly for those relying on Adobe Experience Manager for managing web content, intranet portals, or customer-facing applications. Exploitation could lead to unauthorized disclosure of sensitive information such as session tokens or personal data, enabling attackers to impersonate users or escalate privileges. This undermines user trust and may result in regulatory non-compliance under GDPR due to data breaches. Integrity of web content can also be compromised, potentially defacing websites or injecting misleading information. Although availability is not directly impacted, the reputational damage and potential legal consequences can be severe. The requirement for low privileges and user interaction lowers the barrier for exploitation, making it a realistic threat in environments where users access vulnerable pages. Organizations in sectors like finance, government, healthcare, and e-commerce, which commonly use AEM, are particularly vulnerable to targeted attacks leveraging this flaw.

Mitigation Recommendations

1. Monitor Adobe’s official channels for patches addressing CVE-2025-64559 and apply updates immediately upon release. 2. Implement strict input validation on all form fields to reject or sanitize potentially malicious scripts before storage. 3. Employ comprehensive output encoding (e.g., HTML entity encoding) when rendering user-supplied data to prevent script execution. 4. Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of XSS attacks. 5. Conduct regular security assessments and code reviews focusing on user input handling within AEM implementations. 6. Educate users and administrators about the risks of clicking on suspicious links or submitting untrusted content. 7. Consider implementing Web Application Firewalls (WAFs) with rules tuned to detect and block XSS payloads targeting AEM. 8. Limit privileges for users who can submit content to reduce the potential attack surface. 9. Review and harden AEM configurations to minimize exposure of vulnerable components or forms. 10. Maintain comprehensive logging and monitoring to detect suspicious activities indicative of exploitation attempts.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
adobe
Date Reserved
2025-11-05T22:51:33.024Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6939bda7fe7b3954b690b2da

Added to database: 12/10/2025, 6:36:23 PM

Last enriched: 12/10/2025, 7:09:49 PM

Last updated: 12/11/2025, 3:47:55 AM

Views: 2

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats