CVE-2022-38439

CVSS V2 None CVSS V3 Medium 5.4
Description
Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. Exploitation of this issue requires low-privilege access to AEM.
Overview
  • CVE ID
  • CVE-2022-38439
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-23T19:15:14
  • Last Modified Date
  • 2022-09-26T22:13:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* 1 OR 6.5.14.0
cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-09-24 15:00:20 Added to TrackCVE
2022-12-07 04:46:50 2022-09-23T19:15Z 2022-09-23T19:15:14 CVE Published Date updated
2022-12-07 04:46:50 2022-09-26T22:13:47 CVE Modified Date updated
2022-12-07 04:46:50 Analyzed Vulnerability Status updated