Vulnerabilities > Adobe > Experience Manager > 6.3.3.7

DATE CVE VULNERABILITY TITLE RISK
2020-09-10 CVE-2020-9733 Improper Privilege Management vulnerability in Adobe Experience Manager
An AEM java servlet in AEM versions 6.5.5.0 (and below) and 6.4.8.1 (and below) executes with the permissions of a high privileged service user.
network
low complexity
adobe CWE-269
5.0
2020-09-10 CVE-2020-9732 Cross-site Scripting vulnerability in Adobe Experience Manager
The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Sites component.
network
adobe CWE-79
6.0
2020-03-25 CVE-2020-3769 Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5 and earlier have a server-side request forgery (ssrf) vulnerability.
network
low complexity
adobe CWE-918
5.0
2019-07-18 CVE-2019-7955 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.4 and ealier have a Reflected Cross-site Scripting vulnerability.
network
adobe CWE-79
5.8
2019-07-18 CVE-2019-7954 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.4 and ealier have a Stored Cross-site Scripting vulnerability.
network
adobe CWE-79
4.3
2019-07-18 CVE-2019-7953 Cross-Site Request Forgery (CSRF) vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.4 and ealier have a Cross-Site Request Forgery vulnerability.
network
adobe CWE-352
4.3
2018-07-20 CVE-2018-5006 Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.4 and earlier have a Server-Side Request Forgery vulnerability.
network
low complexity
adobe CWE-918
5.0
2018-07-20 CVE-2018-5004 Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.2 and 6.3 have a Server-Side Request Forgery vulnerability.
network
low complexity
adobe CWE-918
5.0
2018-07-20 CVE-2018-12809 Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.4 and earlier have a Server-Side Request Forgery vulnerability.
network
low complexity
adobe CWE-918
5.0