CVE-2025-64804: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
Adobe Experience Manager versions 6.5.23 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI Analysis
Technical Summary
CVE-2025-64804 is a stored Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM), specifically affecting versions 6.5.23 and earlier. The vulnerability arises from insufficient sanitization of user input in certain form fields, allowing a low-privileged attacker to inject malicious JavaScript code that is stored on the server and subsequently executed in the browsers of users who access the compromised content. This type of vulnerability falls under CWE-79, which concerns improper neutralization of input leading to script injection. The attack vector is network-based (AV:N), requiring low attack complexity (AC:L) and low privileges (PR:L), but user interaction is necessary (UI:R) for the malicious payload to execute. The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component, potentially impacting users accessing the affected pages. The impact on confidentiality and integrity is low (C:L, I:L), with no impact on availability (A:N). Although no known exploits are currently reported in the wild, the vulnerability poses a risk of session hijacking, credential theft, or unauthorized actions performed in the context of the victim’s browser session. Adobe Experience Manager is widely used by enterprises and public sector organizations for managing digital content and web experiences, making this vulnerability relevant for organizations relying on AEM for their web infrastructure. The lack of available patches at the time of publication necessitates immediate mitigation efforts to reduce exposure.
Potential Impact
For European organizations, the impact of CVE-2025-64804 can be significant, especially for those using Adobe Experience Manager to deliver web content and digital services. Exploitation could lead to unauthorized access to user sessions, theft of sensitive information such as authentication tokens or personal data, and potential defacement or manipulation of web content. This can damage organizational reputation, lead to regulatory non-compliance (e.g., GDPR violations due to data leakage), and disrupt business operations. Public sector entities and enterprises with customer-facing portals are particularly at risk, as attackers could leverage this vulnerability to target end users or internal staff. The medium CVSS score reflects that while the vulnerability is not critical, it still presents a tangible threat that could be exploited in targeted attacks or combined with other vulnerabilities for greater impact. The requirement for user interaction and low privileges lowers the barrier for exploitation, increasing the likelihood of successful attacks if unmitigated.
Mitigation Recommendations
European organizations should implement the following specific mitigation measures: 1) Apply official Adobe patches or updates as soon as they become available to remediate the vulnerability directly. 2) In the interim, enforce strict input validation and sanitization on all form fields within AEM to prevent malicious script injection. 3) Implement robust output encoding on all user-supplied content rendered in web pages to neutralize potential XSS payloads. 4) Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of any injected code. 5) Limit user privileges, ensuring that only trusted users can submit content to vulnerable forms, thereby reducing the attack surface. 6) Monitor web application logs and user activity for signs of suspicious behavior or attempted exploitation. 7) Educate users and administrators about the risks of XSS and encourage cautious interaction with untrusted content. 8) Consider using web application firewalls (WAFs) with rules tailored to detect and block XSS attempts targeting AEM. 9) Prepare incident response plans to quickly address any exploitation attempts or breaches related to this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2025-64804: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager
Description
Adobe Experience Manager versions 6.5.23 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
AI-Powered Analysis
Technical Analysis
CVE-2025-64804 is a stored Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM), specifically affecting versions 6.5.23 and earlier. The vulnerability arises from insufficient sanitization of user input in certain form fields, allowing a low-privileged attacker to inject malicious JavaScript code that is stored on the server and subsequently executed in the browsers of users who access the compromised content. This type of vulnerability falls under CWE-79, which concerns improper neutralization of input leading to script injection. The attack vector is network-based (AV:N), requiring low attack complexity (AC:L) and low privileges (PR:L), but user interaction is necessary (UI:R) for the malicious payload to execute. The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component, potentially impacting users accessing the affected pages. The impact on confidentiality and integrity is low (C:L, I:L), with no impact on availability (A:N). Although no known exploits are currently reported in the wild, the vulnerability poses a risk of session hijacking, credential theft, or unauthorized actions performed in the context of the victim’s browser session. Adobe Experience Manager is widely used by enterprises and public sector organizations for managing digital content and web experiences, making this vulnerability relevant for organizations relying on AEM for their web infrastructure. The lack of available patches at the time of publication necessitates immediate mitigation efforts to reduce exposure.
Potential Impact
For European organizations, the impact of CVE-2025-64804 can be significant, especially for those using Adobe Experience Manager to deliver web content and digital services. Exploitation could lead to unauthorized access to user sessions, theft of sensitive information such as authentication tokens or personal data, and potential defacement or manipulation of web content. This can damage organizational reputation, lead to regulatory non-compliance (e.g., GDPR violations due to data leakage), and disrupt business operations. Public sector entities and enterprises with customer-facing portals are particularly at risk, as attackers could leverage this vulnerability to target end users or internal staff. The medium CVSS score reflects that while the vulnerability is not critical, it still presents a tangible threat that could be exploited in targeted attacks or combined with other vulnerabilities for greater impact. The requirement for user interaction and low privileges lowers the barrier for exploitation, increasing the likelihood of successful attacks if unmitigated.
Mitigation Recommendations
European organizations should implement the following specific mitigation measures: 1) Apply official Adobe patches or updates as soon as they become available to remediate the vulnerability directly. 2) In the interim, enforce strict input validation and sanitization on all form fields within AEM to prevent malicious script injection. 3) Implement robust output encoding on all user-supplied content rendered in web pages to neutralize potential XSS payloads. 4) Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of any injected code. 5) Limit user privileges, ensuring that only trusted users can submit content to vulnerable forms, thereby reducing the attack surface. 6) Monitor web application logs and user activity for signs of suspicious behavior or attempted exploitation. 7) Educate users and administrators about the risks of XSS and encourage cautious interaction with untrusted content. 8) Consider using web application firewalls (WAFs) with rules tailored to detect and block XSS attempts targeting AEM. 9) Prepare incident response plans to quickly address any exploitation attempts or breaches related to this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- adobe
- Date Reserved
- 2025-11-11T22:48:38.827Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6939bdb3fe7b3954b690be60
Added to database: 12/10/2025, 6:36:35 PM
Last enriched: 12/10/2025, 7:01:07 PM
Last updated: 12/11/2025, 3:49:09 AM
Views: 2
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-9436: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in trustindex Widgets for Google Reviews
MediumCVE-2025-10163: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in fernandobt List category posts
MediumCVE-2025-14485: Command Injection in EFM ipTIME A3004T
LowCVE-2025-13764: CWE-269 Improper Privilege Management in ApusTheme WP CarDealer
CriticalCVE-2025-11467: CWE-918 Server-Side Request Forgery (SSRF) in themeisle RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.