Lucene search

K

Experience Manager Security Vulnerabilities - 2020

cve
cve

CVE-2019-16466

Adobe Experience Manager versions 6.5, 6.4, 6.3, 6.2, 6.1, and 6.0 have a reflected cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

6.1CVSS

5.6AI Score

0.001EPSS

2020-01-15 05:15 PM
33
cve
cve

CVE-2019-16467

Adobe Experience Manager versions 6.5, 6.4, 6.3, 6.2, 6.1, and 6.0 have a reflected cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

6.1CVSS

5.6AI Score

0.001EPSS

2020-01-15 05:15 PM
28
cve
cve

CVE-2019-16468

Adobe Experience Manager versions 6.5, 6.4, 6.3, 6.2, 6.1, and 6.0 have an user interface injection vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7.1AI Score

0.003EPSS

2020-01-15 05:15 PM
27
cve
cve

CVE-2019-16469

Adobe Experience Manager versions 6.5, 6.4, 6.3, 6.2, 6.1, and 6.0 have an expression language injection vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7.2AI Score

0.145EPSS

2020-01-15 05:15 PM
58
cve
cve

CVE-2020-24445

AEM's Cloud Service offering, as well as version 6.5.6.0 (and below), are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they b...

9CVSS

7.6AI Score

0.002EPSS

2020-12-10 06:15 AM
61
3
cve
cve

CVE-2020-3741

Adobe Experience Manager versions 6.5, and 6.4 have an uncontrolled resource consumption vulnerability. Successful exploitation could lead to denial-of-service.

7.5CVSS

7.3AI Score

0.001EPSS

2020-02-13 04:15 PM
47
cve
cve

CVE-2020-3769

Adobe Experience Manager versions 6.5 and earlier have a server-side request forgery (ssrf) vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7AI Score

0.002EPSS

2020-03-25 08:15 PM
39
cve
cve

CVE-2020-9643

Adobe Experience Manager versions 6.5 and earlier have a server-side request forgery (ssrf) vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7AI Score

0.002EPSS

2020-06-12 02:15 PM
31
cve
cve

CVE-2020-9644

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting (stored) vulnerability. Successful exploitation could lead to arbitrary javascript execution in the browser.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-12 02:15 PM
28
cve
cve

CVE-2020-9645

Adobe Experience Manager versions 6.5 and earlier have a blind server-side request forgery (ssrf) vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7AI Score

0.002EPSS

2020-06-12 02:15 PM
29
cve
cve

CVE-2020-9647

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting (dom-based) vulnerability. Successful exploitation could lead to arbitrary javascript execution in the browser.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-12 02:15 PM
28
cve
cve

CVE-2020-9648

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting vulnerability. Successful exploitation could lead to arbitrary javascript execution in the browser.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-12 02:15 PM
29
cve
cve

CVE-2020-9651

Adobe Experience Manager versions 6.5 and earlier have a cross-site scripting (reflected) vulnerability. Successful exploitation could lead to arbitrary javascript execution in the browser.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-12 02:15 PM
37
cve
cve

CVE-2020-9732

The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Sites component. These scripts may be executed in a victim’s browser when they...

9CVSS

8AI Score

0.001EPSS

2020-09-10 05:15 PM
33
cve
cve

CVE-2020-9733

An AEM java servlet in AEM versions 6.5.5.0 (and below) and 6.4.8.1 (and below) executes with the permissions of a high privileged service user. If exploited, this could lead to read-only access to sensitive data in an AEM repository.

7.5CVSS

7.1AI Score

0.003EPSS

2020-09-10 05:15 PM
40
cve
cve

CVE-2020-9734

The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.1 (and below) is affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Forms component. These scripts may be executed in a victim’s browser when they ...

9CVSS

4.8AI Score

0.001EPSS

2020-09-10 05:15 PM
32
cve
cve

CVE-2020-9735

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be...

6.8CVSS

4.2AI Score

0.001EPSS

2020-09-10 05:15 PM
20
cve
cve

CVE-2020-9736

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be...

6.8CVSS

4.2AI Score

0.001EPSS

2020-09-10 05:15 PM
27
cve
cve

CVE-2020-9737

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be...

6.8CVSS

4.2AI Score

0.001EPSS

2020-09-10 05:15 PM
20
cve
cve

CVE-2020-9738

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be...

6.8CVSS

4.2AI Score

0.001EPSS

2020-09-10 05:15 PM
25
cve
cve

CVE-2020-9740

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Design Importer. These scripts may be executed in a...

9CVSS

4.6AI Score

0.001EPSS

2020-09-10 05:15 PM
26
cve
cve

CVE-2020-9741

The AEM forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) is affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Forms component. These scripts may be executed in a victim’s browser when they ...

9CVSS

4.8AI Score

0.001EPSS

2020-09-10 05:15 PM
20
cve
cve

CVE-2020-9742

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below) and 6.3.3.8 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Inbox calendar feature. These scripts may be executed in a victim’s browser wh...

9CVSS

4.6AI Score

0.001EPSS

2020-09-10 05:15 PM
27
cve
cve

CVE-2020-9743

AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by an HTML injection vulnerability in the content editor component that allows unauthenticated users to craft an HTTP request that includes arbitrary HTML code in a parameter value....

6.1CVSS

6.2AI Score

0.001EPSS

2020-09-10 05:15 PM
27