Vulnerabilities > Adobe > Experience Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-09-27 CVE-2021-40712 Improper Input Validation vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.9.0 (and earlier) is affected by a improper input validation vulnerability via the path parameter.
network
low complexity
adobe CWE-20
4.0
2021-09-27 CVE-2021-40713 Improper Certificate Validation vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.9.0 (and earlier) is affected by a improper certificate validation vulnerability in the cold storage component.
network
adobe CWE-295
4.3
2021-09-27 CVE-2021-40714 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.5.9.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability via the accesskey parameter.
network
adobe CWE-79
4.3
2021-08-24 CVE-2021-28625 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
adobe CWE-79
4.3
2021-08-24 CVE-2021-28626 Unspecified vulnerability in Adobe Experience Manager
Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by an Improper Authorization vulnerability allowing users to create nodes under a location.
network
low complexity
adobe
5.0
2021-08-24 CVE-2021-28627 Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager
Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Server-side Request Forgery.
network
low complexity
adobe CWE-918
6.5
2021-08-24 CVE-2021-28628 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
adobe CWE-79
4.3
2021-06-28 CVE-2021-21084 Cross-site Scripting vulnerability in Adobe Experience Manager
AEM's Cloud Service offering, as well as versions 6.5.7.0 (and below), 6.4.8.3 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
adobe CWE-79
4.3
2020-09-10 CVE-2020-9743 Cross-site Scripting vulnerability in Adobe Experience Manager
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by an HTML injection vulnerability in the content editor component that allows unauthenticated users to craft an HTTP request that includes arbitrary HTML code in a parameter value.
network
adobe CWE-79
4.3
2020-09-10 CVE-2020-9733 Improper Privilege Management vulnerability in Adobe Experience Manager
An AEM java servlet in AEM versions 6.5.5.0 (and below) and 6.4.8.1 (and below) executes with the permissions of a high privileged service user.
network
low complexity
adobe CWE-269
5.0