Lucene search

K
cveAdobeCVE-2019-8084
HistoryOct 25, 2019 - 3:15 p.m.

CVE-2019-8084

2019-10-2515:15:13
CWE-79
adobe
web.nvd.nist.gov
34
adobe
experience manager
6.5
6.4
6.3
6.2
reflected xss
vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

41.1%

Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a reflected cross site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

Affected configurations

Nvd
Vulners
Node
adobeexperience_managerMatch6.2
OR
adobeexperience_managerMatch6.3
OR
adobeexperience_managerMatch6.4
OR
adobeexperience_managerMatch6.5
VendorProductVersionCPE
adobeexperience_manager6.2cpe:2.3:a:adobe:experience_manager:6.2:*:*:*:*:*:*:*
adobeexperience_manager6.3cpe:2.3:a:adobe:experience_manager:6.3:*:*:*:*:*:*:*
adobeexperience_manager6.4cpe:2.3:a:adobe:experience_manager:6.4:*:*:*:*:*:*:*
adobeexperience_manager6.5cpe:2.3:a:adobe:experience_manager:6.5:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Adobe Experience Manager",
    "vendor": "Adobe",
    "versions": [
      {
        "status": "affected",
        "version": "6.5, 6.4, 6.3, 6.2, 6.1, and 6.0 versions"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

41.1%

Related for CVE-2019-8084