Lucene search

K

Experience Manager Security Vulnerabilities

cve
cve

CVE-2019-8082

Adobe Experience Manager versions 6.4, 6.3 and 6.2 have a xml external entity injection vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7.1AI Score

0.002EPSS

2019-10-25 03:15 PM
29
cve
cve

CVE-2019-8083

Adobe Experience Manager versions 6.5, 6.4 and 6.3 have a cross site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

6.1CVSS

5.4AI Score

0.001EPSS

2019-10-25 03:15 PM
27
cve
cve

CVE-2019-8084

Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a reflected cross site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

6.1CVSS

5.4AI Score

0.001EPSS

2019-10-25 03:15 PM
34
cve
cve

CVE-2019-8085

Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a reflected cross site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

6.1CVSS

5.4AI Score

0.001EPSS

2019-10-25 04:15 PM
60
cve
cve

CVE-2019-8086

Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a xml external entity injection vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7.1AI Score

0.116EPSS

2019-10-25 04:15 PM
59
cve
cve

CVE-2019-8087

Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a xml external entity injection vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7.1AI Score

0.002EPSS

2019-10-25 04:15 PM
66
cve
cve

CVE-2019-8088

Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.7AI Score

0.014EPSS

2019-10-25 04:15 PM
51
cve
cve

CVE-2019-8234

Adobe Experience Manager versions 6.4, 6.3 and 6.2 have a cross-site request forgery vulnerability. Successful exploitation could lead to sensitive information disclosure.

6.5CVSS

5.9AI Score

0.001EPSS

2019-10-25 04:15 PM
46
cve
cve

CVE-2020-24445

AEM's Cloud Service offering, as well as version 6.5.6.0 (and below), are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they b...

9CVSS

7.6AI Score

0.002EPSS

2020-12-10 06:15 AM
61
3
cve
cve

CVE-2020-3741

Adobe Experience Manager versions 6.5, and 6.4 have an uncontrolled resource consumption vulnerability. Successful exploitation could lead to denial-of-service.

7.5CVSS

7.3AI Score

0.001EPSS

2020-02-13 04:15 PM
47
cve
cve

CVE-2020-3769

Adobe Experience Manager versions 6.5 and earlier have a server-side request forgery (ssrf) vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7AI Score

0.002EPSS

2020-03-25 08:15 PM
39
cve
cve

CVE-2020-9643

Adobe Experience Manager versions 6.5 and earlier have a server-side request forgery (ssrf) vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7AI Score

0.002EPSS

2020-06-12 02:15 PM
31
cve
cve

CVE-2020-9644

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting (stored) vulnerability. Successful exploitation could lead to arbitrary javascript execution in the browser.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-12 02:15 PM
28
cve
cve

CVE-2020-9645

Adobe Experience Manager versions 6.5 and earlier have a blind server-side request forgery (ssrf) vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7AI Score

0.002EPSS

2020-06-12 02:15 PM
29
cve
cve

CVE-2020-9647

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting (dom-based) vulnerability. Successful exploitation could lead to arbitrary javascript execution in the browser.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-12 02:15 PM
28
cve
cve

CVE-2020-9648

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting vulnerability. Successful exploitation could lead to arbitrary javascript execution in the browser.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-12 02:15 PM
29
cve
cve

CVE-2020-9651

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting (reflected) vulnerability. Successful exploitation could lead to arbitrary javascript execution in the browser.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-12 02:15 PM
37
cve
cve

CVE-2020-9732

The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Sites component. These scripts may be executed in a victim’s browser when they...

9CVSS

8AI Score

0.001EPSS

2020-09-10 05:15 PM
33
cve
cve

CVE-2020-9733

An AEM java servlet in AEM versions 6.5.5.0 (and below) and 6.4.8.1 (and below) executes with the permissions of a high privileged service user. If exploited, this could lead to read-only access to sensitive data in an AEM repository.

7.5CVSS

7.1AI Score

0.003EPSS

2020-09-10 05:15 PM
40
cve
cve

CVE-2020-9734

The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.1 (and below) is affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Forms component. These scripts may be executed in a victim’s browser when they ...

9CVSS

4.8AI Score

0.001EPSS

2020-09-10 05:15 PM
32
cve
cve

CVE-2020-9735

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be...

6.8CVSS

4.2AI Score

0.001EPSS

2020-09-10 05:15 PM
20
cve
cve

CVE-2020-9736

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be...

6.8CVSS

4.2AI Score

0.001EPSS

2020-09-10 05:15 PM
27
cve
cve

CVE-2020-9737

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be...

6.8CVSS

4.2AI Score

0.001EPSS

2020-09-10 05:15 PM
20
cve
cve

CVE-2020-9738

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be...

6.8CVSS

4.2AI Score

0.001EPSS

2020-09-10 05:15 PM
25
cve
cve

CVE-2020-9740

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Design Importer. These scripts may be executed in a...

9CVSS

4.6AI Score

0.001EPSS

2020-09-10 05:15 PM
26
cve
cve

CVE-2020-9741

The AEM forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) is affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Forms component. These scripts may be executed in a victim’s browser when they ...

9CVSS

4.8AI Score

0.001EPSS

2020-09-10 05:15 PM
20
cve
cve

CVE-2020-9742

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below) and 6.3.3.8 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Inbox calendar feature. These scripts may be executed in a victim’s browser wh...

9CVSS

4.6AI Score

0.001EPSS

2020-09-10 05:15 PM
27
cve
cve

CVE-2020-9743

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by an HTML injection vulnerability in the content editor component that allows unauthenticated users to craft an HTTP request that includes arbitrary HTML code in a parameter value....

6.1CVSS

6.2AI Score

0.001EPSS

2020-09-10 05:15 PM
27
cve
cve

CVE-2021-21043

ACS Commons version 4.9.2 (and earlier) suffers from a Reflected Cross-site Scripting (XSS) vulnerability in version-compare and page-compare due to invalid JCR characters that are not handled correctly. An attacker could potentially exploit this vulnerability to inject malicious JavaScript content...

6.1CVSS

6.1AI Score

0.001EPSS

2021-02-02 11:15 PM
67
5
cve
cve

CVE-2021-21083

AEM's Cloud Service offering, as well as versions 6.5.7.0 (and below), 6.4.8.3 (and below) and 6.3.3.8 (and below) are affected by an Improper Access Control vulnerability. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service in the context of the ...

7.5CVSS

7.4AI Score

0.002EPSS

2021-06-28 02:15 PM
32
cve
cve

CVE-2021-21084

AEM's Cloud Service offering, as well as versions 6.5.7.0 (and below), 6.4.8.3 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may ...

7.3CVSS

5.7AI Score

0.001EPSS

2021-06-28 02:15 PM
27
cve
cve

CVE-2021-28625

Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser ...

6.3CVSS

6.1AI Score

0.001EPSS

2021-08-24 06:15 PM
44
cve
cve

CVE-2021-28626

Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by an Improper Authorization vulnerability allowing users to create nodes under a location. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service. E...

7.5CVSS

7.6AI Score

0.001EPSS

2021-08-24 06:15 PM
44
cve
cve

CVE-2021-28627

Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Server-side Request Forgery. An authenticated attacker could leverage this vulnerability to contact systems blocked by the dispatcher. Exploitation of this issue does not require user interacti...

8.8CVSS

8.4AI Score

0.001EPSS

2021-08-24 06:15 PM
45
cve
cve

CVE-2021-28628

Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser ...

6.3CVSS

6.1AI Score

0.001EPSS

2021-08-24 06:15 PM
47
cve
cve

CVE-2021-40711

Adobe Experience Manager version 6.5.9.0 (and earlier) is affected by a stored XSS vulnerability when creating Content Fragments. An authenticated attacker can send a malformed POST request to achieve arbitrary code execution. Malicious JavaScript may be executed in a victim’s browser when they bro...

5.4CVSS

5.7AI Score

0.001EPSS

2021-09-27 04:15 PM
46
cve
cve

CVE-2021-40712

Adobe Experience Manager version 6.5.9.0 (and earlier) is affected by a improper input validation vulnerability via the path parameter. An authenticated attacker can send a malformed POST request to achieve server-side denial of service.

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-27 04:15 PM
41
cve
cve

CVE-2021-40713

Adobe Experience Manager version 6.5.9.0 (and earlier) is affected by a improper certificate validation vulnerability in the cold storage component. If an attacker can achieve a man in the middle when the cold server establishes a new certificate, they would be able to harvest sensitive information...

5.9CVSS

5.4AI Score

0.001EPSS

2021-09-27 04:15 PM
35
cve
cve

CVE-2021-40714

Adobe Experience Manager version 6.5.9.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability via the accesskey parameter. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the c...

6.1CVSS

5.7AI Score

0.001EPSS

2021-09-27 04:15 PM
39
cve
cve

CVE-2021-40722

AEM Forms Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by an XML External Entity (XXE) injection vulnerability that could be abused by an attacker to achieve RCE.

9.8CVSS

9.3AI Score

0.004EPSS

2022-01-13 09:15 PM
52
cve
cve

CVE-2021-43761

AEM's Cloud Service offering, as well as versions 6.5.7.0 (and below), 6.4.8.3 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may ...

8CVSS

5AI Score

0.001EPSS

2022-01-13 09:15 PM
33
cve
cve

CVE-2021-43762

AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a dispatcher bypass vulnerability that could be abused to evade security controls. Sensitive areas of the web application may be exposed through exploitation of the vulnerability.

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-13 09:15 PM
42
cve
cve

CVE-2021-43764

AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they b...

8CVSS

5AI Score

0.001EPSS

2022-01-13 09:15 PM
31
cve
cve

CVE-2021-43765

AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they b...

8.1CVSS

5.7AI Score

0.001EPSS

2022-01-13 09:15 PM
33
cve
cve

CVE-2021-44176

AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they b...

8.1CVSS

5.7AI Score

0.001EPSS

2022-01-13 09:15 PM
37
cve
cve

CVE-2021-44177

AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they b...

8.1CVSS

5.7AI Score

0.001EPSS

2022-01-13 09:15 PM
32
cve
cve

CVE-2021-44178

AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a reflected Cross-Site Scripting (XSS) vulnerability via the itemResourceType parameter. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may b...

6.1CVSS

5.8AI Score

0.001EPSS

2022-01-13 09:15 PM
33
cve
cve

CVE-2022-28851

Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's bro...

5.4CVSS

5AI Score

0.001EPSS

2022-09-30 05:15 PM
75
5
cve
cve

CVE-2022-30677

Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's bro...

5.4CVSS

5AI Score

0.001EPSS

2022-09-16 06:15 PM
38
cve
cve

CVE-2022-30678

Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's bro...

5.4CVSS

5AI Score

0.001EPSS

2022-09-16 06:15 PM
35
Total number of security vulnerabilities583