Vulnerabilities > Adobe > Experience Manager Cloud Service

DATE CVE VULNERABILITY TITLE RISK
2022-12-16 CVE-2022-35696 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
5.4
2022-12-16 CVE-2022-42360 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
5.4
2022-12-16 CVE-2022-42366 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
5.4
2022-12-16 CVE-2022-42367 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
5.4
2022-12-16 CVE-2022-44462 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
5.4
2022-12-16 CVE-2022-44468 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
5.4
2022-12-16 CVE-2022-44469 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
5.4
2022-12-16 CVE-2022-44473 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
5.4
2022-01-13 CVE-2021-40722 XXE vulnerability in Adobe Experience Manager
AEM Forms Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by an XML External Entity (XXE) injection vulnerability that could be abused by an attacker to achieve RCE.
network
low complexity
adobe CWE-611
7.5
2022-01-13 CVE-2021-43761 Cross-site Scripting vulnerability in Adobe Experience Manager
AEM's Cloud Service offering, as well as versions 6.5.7.0 (and below), 6.4.8.3 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
adobe CWE-79
3.5