Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Experience Manager Cloud Service
Total 183 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44466 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2022-42360 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2022-42362 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2022-44470 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2022-42348 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2022-42367 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2022-42351 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 4.3 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to disclose low level confidentiality information. Exploitation of this issue does not require user interaction.
CVE-2022-44488 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. A low-privilege authenticated attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction.
CVE-2022-42349 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2022-42346 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2022-38439 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. Exploitation of this issue requires low-privilege access to AEM.
CVE-2022-38438 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. Exploitation of this issue requires low-privilege access to AEM.
CVE-2021-44176 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
CVE-2021-43765 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
CVE-2021-43764 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 3.5 LOW 5.4 MEDIUM
AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
CVE-2021-44178 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a reflected Cross-Site Scripting (XSS) vulnerability via the itemResourceType parameter. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser
CVE-2021-43762 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a dispatcher bypass vulnerability that could be abused to evade security controls. Sensitive areas of the web application may be exposed through exploitation of the vulnerability.
CVE-2021-43761 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 3.5 LOW 5.4 MEDIUM
AEM's Cloud Service offering, as well as versions 6.5.7.0 (and below), 6.4.8.3 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
CVE-2021-40722 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 7.5 HIGH 9.8 CRITICAL
AEM Forms Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by an XML External Entity (XXE) injection vulnerability that could be abused by an attacker to achieve RCE.
CVE-2021-44177 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.