Adobe Experience Manager 6.1 < 6.3.3.7 / 6.4 < 6.4.7.0 / 6.5 < 6.5.3.0 Multiple Vulnerabilities (APSB20-01)

high Nessus Plugin ID 143468

Synopsis

The Adobe Experience Manager installed on the remote host is affected by multiple vulnerabilities

Description

The version of Adobe Experience Manager installed on the remote host is 6.1.x less than 6.3.3.7, 6.4.x less than 6.4.7.0, or 6.5.x less than 6.5.4.0. It is, therefore, affected by multiple vulnerabilities that could lead to sensitive information disclosure, as referenced in the APSB20-01 advisory, including the following:

- A cross-site script inclusion vulnerability that allows remote attackers to disclose sensitive data via unspecified means. (CVE-2019-16466)

- A reflected cross-site script vulnerability due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script in a user's browser session. (CVE-2019-16467)

- An expression language injection vulnerability due to improper sanitization of user supplied input that allows remote attackers to disclose sensitive information via unspecified means. (CVE-2018-16469)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply the recommended update from the vendor advisory.

See Also

http://www.nessus.org/u?9d873f10

Plugin Details

Severity: High

ID: 143468

File Name: adobe_experience_manager_apsb20-01.nasl

Version: 1.4

Type: remote

Family: Misc.

Published: 12/3/2020

Updated: 6/3/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-16469

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:experience_manager

Required KB Items: installed_sw/Adobe Experience Manager

Exploit Ease: No known exploits are available

Patch Publication Date: 1/14/2020

Vulnerability Publication Date: 1/15/2020

Reference Information

CVE: CVE-2019-16466, CVE-2019-16467, CVE-2019-16468, CVE-2019-16469

IAVB: 2020-B-0002-S