Vulnerabilities > Adobe > Experience Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-08-09 CVE-2016-4169 Information Exposure vulnerability in Adobe Experience Manager 6.0.0/6.1.0/6.2.0
Adobe Experience Manager 6.0, 6.1, and 6.2 allow attackers to obtain sensitive audit log event information via unspecified vectors.
network
low complexity
adobe CWE-200
5.0
2016-08-09 CVE-2016-4168 Cross-site Scripting vulnerability in Adobe Experience Manager 5.6.1/6.0.0/6.1.0
Cross-site scripting (XSS) vulnerability in Adobe Experience Manager 5.6.1, 6.0, and 6.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
adobe CWE-79
4.3
2016-02-10 CVE-2016-0955 Cross-site Scripting vulnerability in Adobe Experience Manager 6.1.0
Cross-site scripting (XSS) vulnerability in Adobe Experience Manager (AEM) 6.1.0 allows remote authenticated users to inject arbitrary web script or HTML via a folder title field that is mishandled in the Deletion popup dialog.
4.3