Adobe Experience Manager 6.2 <= 6.2 SP1-CFP20 / 6.3 <= 6.3.3.8 / 6.4 < 6.4.8.3 / 6.5 < 6.5.7.0 Multiple Vulnerabilities (APSB20-01)

critical Nessus Plugin ID 144017

Synopsis

The Adobe Experience Manager installed on the remote host is affected by multiple vulnerabilities

Description

The version of Adobe Experience Manager installed on the remote host is affected by multiple vulnerabilities as referenced in the APSB20-72 advisory, as follows:

- AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), 6.4.8.2 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. (CVE-2020-24445)

- AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.
(CVE-2020-24444)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Apply the recommended update from the vendor advisory.

See Also

http://www.nessus.org/u?28120d09

Plugin Details

Severity: Critical

ID: 144017

File Name: adobe_experience_manager_apsb20-72.nasl

Version: 1.6

Type: remote

Family: Misc.

Published: 12/10/2020

Updated: 5/11/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-24444

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 7.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-24445

Vulnerability Information

CPE: cpe:/a:adobe:experience_manager

Required KB Items: installed_sw/Adobe Experience Manager

Exploit Ease: No known exploits are available

Patch Publication Date: 12/8/2020

Vulnerability Publication Date: 12/8/2020

Reference Information

CVE: CVE-2020-24444, CVE-2020-24445

IAVA: 2020-A-0568-S