Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-64613: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager

0
Medium
VulnerabilityCVE-2025-64613cvecve-2025-64613cwe-79
Published: Wed Dec 10 2025 (12/10/2025, 18:24:24 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.23 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 12/10/2025, 19:21:20 UTC

Technical Analysis

CVE-2025-64613 is a stored Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM) versions 6.5.23 and earlier. Stored XSS occurs when an attacker is able to inject malicious scripts into a web application’s persistent storage, which are then served to other users. In this case, the vulnerability exists in certain form fields within AEM that do not properly sanitize user input, allowing a low-privileged attacker to embed malicious JavaScript code. When a victim user accesses the affected page containing the injected script, the malicious code executes in their browser context. This can lead to theft of session cookies, credentials, or manipulation of the webpage content, compromising confidentiality and integrity. The CVSS 3.1 score of 5.4 indicates medium severity, with attack vector being network (remote), low attack complexity, requiring low privileges and user interaction, and impacting confidentiality and integrity but not availability. The vulnerability’s scope is changed (S:C), meaning the impact extends beyond the vulnerable component to other components or users. No patches are currently linked, and no exploits have been reported in the wild, but the risk remains significant due to the widespread use of AEM in enterprise web content management. The vulnerability highlights the importance of secure input handling and output encoding in web applications, especially those exposed to external users.

Potential Impact

For European organizations, the impact of CVE-2025-64613 can be substantial, particularly for those relying on Adobe Experience Manager for managing public-facing websites or intranet portals. Exploitation can lead to unauthorized disclosure of sensitive information such as session tokens or personal data, enabling further attacks like session hijacking or privilege escalation. Integrity of web content can be compromised, potentially damaging organizational reputation and trust. Although availability is not directly affected, the indirect consequences of data breaches or defacement can disrupt business operations. Given the medium severity and requirement for user interaction, the threat is more likely to be exploited in targeted phishing or social engineering campaigns. Organizations in sectors such as finance, government, healthcare, and media, which often use AEM for digital experience management, are at higher risk. Compliance with GDPR and other data protection regulations means that exploitation could also lead to regulatory penalties and legal consequences.

Mitigation Recommendations

1. Apply official security patches from Adobe as soon as they become available for AEM versions 6.5.23 and earlier. 2. Implement strict input validation on all form fields to reject or sanitize potentially malicious scripts before storage. 3. Use robust output encoding (e.g., HTML entity encoding) when rendering user-supplied data to prevent script execution. 4. Deploy Content Security Policy (CSP) headers to restrict the sources from which scripts can be loaded and executed, mitigating the impact of injected scripts. 5. Conduct regular security assessments and code reviews focused on input handling and XSS vulnerabilities. 6. Educate users and administrators about the risks of phishing and social engineering that could facilitate exploitation. 7. Monitor web application logs and user activity for unusual behavior indicative of attempted XSS exploitation. 8. Consider implementing Web Application Firewalls (WAFs) with rules designed to detect and block XSS payloads targeting AEM. 9. Limit privileges of users who can submit content to reduce the attack surface. 10. Maintain up-to-date backups and incident response plans to quickly recover from potential compromises.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
adobe
Date Reserved
2025-11-05T22:53:10.942Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6939bdaefe7b3954b690bb85

Added to database: 12/10/2025, 6:36:30 PM

Last enriched: 12/10/2025, 7:21:20 PM

Last updated: 12/11/2025, 3:47:38 AM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats