Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-64853: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Experience Manager

0
Medium
VulnerabilityCVE-2025-64853cvecve-2025-64853cwe-79
Published: Wed Dec 10 2025 (12/10/2025, 18:23:28 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Experience Manager

Description

Adobe Experience Manager versions 6.5.23 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AI-Powered Analysis

AILast updated: 12/10/2025, 18:54:44 UTC

Technical Analysis

CVE-2025-64853 is a stored Cross-Site Scripting (XSS) vulnerability identified in Adobe Experience Manager (AEM) versions 6.5.23 and earlier. Stored XSS occurs when malicious scripts submitted by an attacker are permanently stored on the target server, such as within form fields, and later executed in the browsers of users who access the affected content. In this case, a low-privileged attacker can inject JavaScript code into vulnerable form inputs within AEM-managed web pages. When legitimate users visit these pages, the malicious script executes in their browsers, potentially allowing attackers to steal session cookies, perform actions on behalf of the user, or manipulate displayed content. The vulnerability requires network access and low privileges to submit data, and user interaction is necessary for exploitation, as victims must visit the compromised page. The CVSS 3.1 base score is 5.4, indicating medium severity, with the vector highlighting network attack vector (AV:N), low attack complexity (AC:L), low privileges required (PR:L), user interaction required (UI:R), and a scope change (S:C) affecting confidentiality and integrity but not availability. No public exploits or active exploitation have been reported to date. The vulnerability arises from insufficient input validation and output encoding in form fields, allowing script injection. Adobe has not yet released a patch, but organizations are advised to monitor for updates. This vulnerability is particularly concerning for organizations relying on AEM for content management of public-facing or internal web portals, as exploitation could lead to credential theft, session hijacking, or defacement. The scope of affected systems is broad given AEM's widespread use in enterprise content management.

Potential Impact

For European organizations, this vulnerability poses a risk to the confidentiality and integrity of web applications managed through Adobe Experience Manager. Exploitation could lead to theft of session tokens, enabling attackers to impersonate users and access sensitive information or perform unauthorized actions. This is especially critical for organizations handling personal data under GDPR, as data breaches could result in regulatory penalties and reputational damage. Public-facing websites and intranet portals are at risk, potentially affecting employee and customer trust. The vulnerability does not directly impact availability but could facilitate further attacks that degrade service. The medium CVSS score reflects moderate risk; however, the ease of exploitation combined with the widespread use of AEM in Europe increases the potential impact. Organizations in sectors such as finance, government, healthcare, and media, which commonly use AEM, may face targeted attacks aiming to exploit this vulnerability for espionage, fraud, or disruption.

Mitigation Recommendations

1. Apply official Adobe patches immediately once released for AEM versions 6.5.23 and earlier. 2. Implement strict input validation and output encoding on all form fields to prevent script injection, using secure coding practices and frameworks that automatically handle XSS protection. 3. Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 4. Conduct regular security audits and penetration testing focused on web application vulnerabilities, including XSS. 5. Monitor web server logs and network traffic for unusual patterns indicative of XSS exploitation attempts. 6. Educate developers and content managers on secure content handling and the risks of XSS. 7. Consider implementing Web Application Firewalls (WAF) with rules tailored to detect and block XSS payloads targeting AEM. 8. Limit privileges of users who can submit content to the vulnerable forms to reduce attack surface. 9. Isolate critical AEM instances and restrict administrative access through network segmentation and multi-factor authentication. 10. Maintain up-to-date backups to enable rapid recovery in case of compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
adobe
Date Reserved
2025-11-11T22:48:38.835Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6939bdb6fe7b3954b690bebd

Added to database: 12/10/2025, 6:36:38 PM

Last enriched: 12/10/2025, 6:54:44 PM

Last updated: 12/11/2025, 3:49:09 AM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats