CVE-2025-64575: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
Adobe Experience Manager versions 6.5.23 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI Analysis
Technical Summary
CVE-2025-64575 is a stored Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM) versions 6.5.23 and earlier. Stored XSS occurs when malicious input is saved by the application and later rendered in users' browsers without proper sanitization or encoding. In this case, a low-privileged attacker can exploit vulnerable form fields to inject arbitrary JavaScript code. When other users visit the affected page, the malicious script executes in their browsers, potentially allowing the attacker to steal session cookies, perform actions on behalf of the user, or manipulate page content. The vulnerability has a CVSS 3.1 base score of 5.4, indicating medium severity. The vector details (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) show that the attack can be launched remotely over the network with low complexity, requires low privileges, and user interaction (such as submitting a form). The scope is changed (S:C), meaning the vulnerability affects resources beyond the attacker’s privileges. Confidentiality and integrity impacts are low, with no direct availability impact. No patches or known exploits are currently reported, but the vulnerability is publicly disclosed and assigned a CVE. Adobe Experience Manager is widely used by enterprises for web content management, making this vulnerability relevant to organizations relying on AEM for digital experience delivery. Attackers exploiting this flaw could compromise user sessions or inject misleading content, undermining trust and security.
Potential Impact
For European organizations, this vulnerability poses a risk to the confidentiality and integrity of user data and sessions within Adobe Experience Manager environments. Exploitation could lead to session hijacking, unauthorized actions performed in the context of legitimate users, and potential data leakage. Organizations that use AEM to manage customer-facing websites or internal portals could see reputational damage and regulatory consequences if user data is compromised. Given the GDPR framework, any data breach involving personal data could result in significant fines and legal repercussions. The medium severity score reflects that while the vulnerability is not critical, it still represents a meaningful threat, especially in environments with many users or sensitive data. The requirement for low privileges and user interaction means that attackers may need to trick users into visiting maliciously crafted pages or submitting forms, but the impact on affected users can be substantial. The absence of known exploits in the wild suggests a window of opportunity for defenders to implement mitigations before active exploitation occurs.
Mitigation Recommendations
1. Monitor Adobe’s official channels for patches addressing CVE-2025-64575 and apply updates promptly once available. 2. Implement strict input validation and sanitization on all form fields within AEM to prevent injection of malicious scripts. 3. Employ robust output encoding techniques to ensure that any user-supplied data rendered in web pages is properly escaped. 4. Configure Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of XSS attacks. 5. Conduct regular security audits and penetration testing focused on web application vulnerabilities, including XSS. 6. Educate users and administrators about phishing and social engineering risks that could facilitate exploitation requiring user interaction. 7. Limit privileges for users who can submit content to the minimum necessary to reduce the attack surface. 8. Use web application firewalls (WAFs) with rules designed to detect and block XSS payloads targeting AEM. 9. Review and harden AEM configurations to disable or restrict features that allow untrusted input to be stored and rendered. 10. Maintain comprehensive logging and monitoring to detect suspicious activities related to script injection attempts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2025-64575: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
Description
Adobe Experience Manager versions 6.5.23 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI-Powered Analysis
Technical Analysis
CVE-2025-64575 is a stored Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM) versions 6.5.23 and earlier. Stored XSS occurs when malicious input is saved by the application and later rendered in users' browsers without proper sanitization or encoding. In this case, a low-privileged attacker can exploit vulnerable form fields to inject arbitrary JavaScript code. When other users visit the affected page, the malicious script executes in their browsers, potentially allowing the attacker to steal session cookies, perform actions on behalf of the user, or manipulate page content. The vulnerability has a CVSS 3.1 base score of 5.4, indicating medium severity. The vector details (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) show that the attack can be launched remotely over the network with low complexity, requires low privileges, and user interaction (such as submitting a form). The scope is changed (S:C), meaning the vulnerability affects resources beyond the attacker’s privileges. Confidentiality and integrity impacts are low, with no direct availability impact. No patches or known exploits are currently reported, but the vulnerability is publicly disclosed and assigned a CVE. Adobe Experience Manager is widely used by enterprises for web content management, making this vulnerability relevant to organizations relying on AEM for digital experience delivery. Attackers exploiting this flaw could compromise user sessions or inject misleading content, undermining trust and security.
Potential Impact
For European organizations, this vulnerability poses a risk to the confidentiality and integrity of user data and sessions within Adobe Experience Manager environments. Exploitation could lead to session hijacking, unauthorized actions performed in the context of legitimate users, and potential data leakage. Organizations that use AEM to manage customer-facing websites or internal portals could see reputational damage and regulatory consequences if user data is compromised. Given the GDPR framework, any data breach involving personal data could result in significant fines and legal repercussions. The medium severity score reflects that while the vulnerability is not critical, it still represents a meaningful threat, especially in environments with many users or sensitive data. The requirement for low privileges and user interaction means that attackers may need to trick users into visiting maliciously crafted pages or submitting forms, but the impact on affected users can be substantial. The absence of known exploits in the wild suggests a window of opportunity for defenders to implement mitigations before active exploitation occurs.
Mitigation Recommendations
1. Monitor Adobe’s official channels for patches addressing CVE-2025-64575 and apply updates promptly once available. 2. Implement strict input validation and sanitization on all form fields within AEM to prevent injection of malicious scripts. 3. Employ robust output encoding techniques to ensure that any user-supplied data rendered in web pages is properly escaped. 4. Configure Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of XSS attacks. 5. Conduct regular security audits and penetration testing focused on web application vulnerabilities, including XSS. 6. Educate users and administrators about phishing and social engineering risks that could facilitate exploitation requiring user interaction. 7. Limit privileges for users who can submit content to the minimum necessary to reduce the attack surface. 8. Use web application firewalls (WAFs) with rules designed to detect and block XSS payloads targeting AEM. 9. Review and harden AEM configurations to disable or restrict features that allow untrusted input to be stored and rendered. 10. Maintain comprehensive logging and monitoring to detect suspicious activities related to script injection attempts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- adobe
- Date Reserved
- 2025-11-05T22:51:33.028Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6939bda9fe7b3954b690b303
Added to database: 12/10/2025, 6:36:25 PM
Last enriched: 12/10/2025, 7:12:41 PM
Last updated: 12/11/2025, 6:55:52 AM
Views: 2
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Actions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.