CVE-2025-64607: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
Adobe Experience Manager versions 6.5.23 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI Analysis
Technical Summary
CVE-2025-64607 is a stored Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM) versions 6.5.23 and earlier. The vulnerability arises from insufficient sanitization of user input in certain form fields, allowing a low-privileged attacker to inject malicious JavaScript code that is stored persistently on the server. When other users access the affected pages containing the injected scripts, the malicious code executes in their browsers, potentially leading to session hijacking, credential theft, or unauthorized actions performed on behalf of the victim. The vulnerability requires the attacker to have some level of privilege to submit data and relies on user interaction (visiting the compromised page) for exploitation. The CVSS 3.1 base score of 5.4 reflects a medium severity, with attack vector being network-based, low attack complexity, requiring privileges, and user interaction. The scope is changed, indicating that the vulnerability could affect resources beyond the initially vulnerable component. No public exploits have been reported yet, but the presence of this vulnerability in a widely used enterprise content management system poses a significant risk. Adobe has not yet provided a patch or mitigation guidance in the provided data, so organizations must rely on interim controls. The vulnerability is categorized under CWE-79, which is a common and well-understood web application security issue. Given AEM's role in managing web content and digital experiences, exploitation could impact confidentiality and integrity of user data and web content.
Potential Impact
For European organizations, the impact of CVE-2025-64607 can be significant, especially for those relying on Adobe Experience Manager to deliver web content and digital services. Successful exploitation could lead to theft of sensitive user information such as session cookies or credentials, enabling further compromise of user accounts or internal systems. It could also allow attackers to manipulate website content, deface pages, or redirect users to malicious sites, damaging organizational reputation and trust. The vulnerability affects confidentiality and integrity but not availability. Given the medium CVSS score and requirement for some privileges and user interaction, the risk is moderate but non-negligible. Organizations in sectors such as finance, government, healthcare, and e-commerce, which often use AEM for customer-facing portals, are particularly at risk. The cross-site scripting flaw could also be leveraged as a stepping stone for more complex attacks, including phishing or malware distribution campaigns targeting European users. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate the need for prompt remediation.
Mitigation Recommendations
To mitigate CVE-2025-64607, European organizations should implement the following specific measures: 1) Apply the latest Adobe patches as soon as they become available; monitor Adobe security advisories closely. 2) In the absence of a patch, implement strict input validation and sanitization on all form fields within AEM, ensuring that user-supplied data is properly escaped or filtered to prevent script injection. 3) Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers, limiting the impact of any injected code. 4) Restrict access to form submission functionalities to trusted and authenticated users only, minimizing the attack surface. 5) Conduct regular security audits and code reviews of custom AEM components or templates that handle user input. 6) Educate users and administrators about the risks of XSS and encourage vigilance for suspicious site behavior. 7) Monitor web server and application logs for unusual input patterns or error messages indicative of attempted exploitation. 8) Consider implementing web application firewalls (WAF) with rules tailored to detect and block XSS payloads targeting AEM. These targeted actions go beyond generic advice and address the specific nature of this vulnerability in AEM environments.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain
CVE-2025-64607: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
Description
Adobe Experience Manager versions 6.5.23 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI-Powered Analysis
Technical Analysis
CVE-2025-64607 is a stored Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM) versions 6.5.23 and earlier. The vulnerability arises from insufficient sanitization of user input in certain form fields, allowing a low-privileged attacker to inject malicious JavaScript code that is stored persistently on the server. When other users access the affected pages containing the injected scripts, the malicious code executes in their browsers, potentially leading to session hijacking, credential theft, or unauthorized actions performed on behalf of the victim. The vulnerability requires the attacker to have some level of privilege to submit data and relies on user interaction (visiting the compromised page) for exploitation. The CVSS 3.1 base score of 5.4 reflects a medium severity, with attack vector being network-based, low attack complexity, requiring privileges, and user interaction. The scope is changed, indicating that the vulnerability could affect resources beyond the initially vulnerable component. No public exploits have been reported yet, but the presence of this vulnerability in a widely used enterprise content management system poses a significant risk. Adobe has not yet provided a patch or mitigation guidance in the provided data, so organizations must rely on interim controls. The vulnerability is categorized under CWE-79, which is a common and well-understood web application security issue. Given AEM's role in managing web content and digital experiences, exploitation could impact confidentiality and integrity of user data and web content.
Potential Impact
For European organizations, the impact of CVE-2025-64607 can be significant, especially for those relying on Adobe Experience Manager to deliver web content and digital services. Successful exploitation could lead to theft of sensitive user information such as session cookies or credentials, enabling further compromise of user accounts or internal systems. It could also allow attackers to manipulate website content, deface pages, or redirect users to malicious sites, damaging organizational reputation and trust. The vulnerability affects confidentiality and integrity but not availability. Given the medium CVSS score and requirement for some privileges and user interaction, the risk is moderate but non-negligible. Organizations in sectors such as finance, government, healthcare, and e-commerce, which often use AEM for customer-facing portals, are particularly at risk. The cross-site scripting flaw could also be leveraged as a stepping stone for more complex attacks, including phishing or malware distribution campaigns targeting European users. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate the need for prompt remediation.
Mitigation Recommendations
To mitigate CVE-2025-64607, European organizations should implement the following specific measures: 1) Apply the latest Adobe patches as soon as they become available; monitor Adobe security advisories closely. 2) In the absence of a patch, implement strict input validation and sanitization on all form fields within AEM, ensuring that user-supplied data is properly escaped or filtered to prevent script injection. 3) Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers, limiting the impact of any injected code. 4) Restrict access to form submission functionalities to trusted and authenticated users only, minimizing the attack surface. 5) Conduct regular security audits and code reviews of custom AEM components or templates that handle user input. 6) Educate users and administrators about the risks of XSS and encourage vigilance for suspicious site behavior. 7) Monitor web server and application logs for unusual input patterns or error messages indicative of attempted exploitation. 8) Consider implementing web application firewalls (WAF) with rules tailored to detect and block XSS payloads targeting AEM. These targeted actions go beyond generic advice and address the specific nature of this vulnerability in AEM environments.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- adobe
- Date Reserved
- 2025-11-05T22:53:10.942Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6939bdacfe7b3954b690bb55
Added to database: 12/10/2025, 6:36:28 PM
Last enriched: 12/10/2025, 7:20:11 PM
Last updated: 12/11/2025, 3:49:08 AM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-9436: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in trustindex Widgets for Google Reviews
MediumCVE-2025-10163: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in fernandobt List category posts
MediumCVE-2025-14485: Command Injection in EFM ipTIME A3004T
LowCVE-2025-13764: CWE-269 Improper Privilege Management in ApusTheme WP CarDealer
CriticalCVE-2025-11467: CWE-918 Server-Side Request Forgery (SSRF) in themeisle RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.