Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-05442
HistoryDec 17, 2021 - 12:00 a.m.

Adobe Experience Manager code issue vulnerability

2021-12-1700:00:00
China National Vulnerability Database
www.cnvd.org.cn
8

0.004 Low

EPSS

Percentile

73.5%

Adobe Experience Manager (AEM) is a content management solution from Adobe that can be used to build websites, mobile applications and forms. The solution supports mobile content management, marketing and sales campaign management, and multi-site management, etc. Adobe Experience Manager is vulnerable to a code issue that could be exploited by attackers to trigger arbitrary code execution.

0.004 Low

EPSS

Percentile

73.5%