Adobe Experience Manager 6.5.0.0 < 6.5.15.0 Multiple Vulnerabilities (APSB22-59)

medium Nessus Plugin ID 168696

Synopsis

The Adobe Experience Manager instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe Experience Manager installed on the remote host is prior to 6.5.15.0. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB22-59 advisory.

- AEM Forms Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by an XML External Entity (XXE) injection vulnerability that could be abused by an attacker to achieve RCE. (CVE-2021-40722)

- AEM's Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by a dispatcher bypass vulnerability that could be abused to evade security controls. Sensitive areas of the web application may be exposed through exploitation of the vulnerability. (CVE-2021-43762)

- Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
Exploitation of this issue requires low-privilege access to AEM. (CVE-2022-28851, CVE-2022-38438, CVE-2022-38439)

- Cross-site Scripting (XSS) (CWE-79) potentially leading to Arbitrary code execution (CVE-2022-30679, CVE-2022-35693, CVE-2022-35694, CVE-2022-35695, CVE-2022-35696, CVE-2022-42345, CVE-2022-42346, CVE-2022-42348, CVE-2022-42349, CVE-2022-42350, CVE-2022-42352, CVE-2022-42354, CVE-2022-42356, CVE-2022-42357, CVE-2022-42360, CVE-2022-42362, CVE-2022-42364, CVE-2022-42365, CVE-2022-42366, CVE-2022-42367, CVE-2022-44462, CVE-2022-44463, CVE-2022-44465, CVE-2022-44466, CVE-2022-44467, CVE-2022-44468, CVE-2022-44469, CVE-2022-44470, CVE-2022-44471, CVE-2022-44473, CVE-2022-44474)

- Improper Access Control (CWE-284) potentially leading to Security feature bypass (CVE-2022-42351)

- URL Redirection to Untrusted Site ('Open Redirect') (CWE-601) potentially leading to Security feature bypass (CVE-2022-44488)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Experience Manager version 6.5.15.0 or later.

See Also

http://www.nessus.org/u?9ff15f91

Plugin Details

Severity: Medium

ID: 168696

File Name: adobe_experience_manager_apsb22-59.nasl

Version: 1.6

Type: remote

Family: Misc.

Published: 12/13/2022

Updated: 3/22/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2022-44510

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:experience_manager

Required KB Items: installed_sw/Adobe Experience Manager

Exploit Ease: No known exploits are available

Patch Publication Date: 12/13/2022

Vulnerability Publication Date: 12/14/2021

Reference Information

CVE: CVE-2022-30679, CVE-2022-35693, CVE-2022-35694, CVE-2022-35695, CVE-2022-35696, CVE-2022-42345, CVE-2022-42346, CVE-2022-42348, CVE-2022-42349, CVE-2022-42350, CVE-2022-42351, CVE-2022-42352, CVE-2022-42354, CVE-2022-42356, CVE-2022-42357, CVE-2022-42360, CVE-2022-42362, CVE-2022-42364, CVE-2022-42365, CVE-2022-42366, CVE-2022-42367, CVE-2022-44462, CVE-2022-44463, CVE-2022-44465, CVE-2022-44466, CVE-2022-44467, CVE-2022-44468, CVE-2022-44469, CVE-2022-44470, CVE-2022-44471, CVE-2022-44473, CVE-2022-44474, CVE-2022-44488, CVE-2022-44510

CWE: 284, 601, 79

IAVA: 2022-A-0529-S