Adobe Experience Manager 6.5.0.0 < 6.5.20.0 Multiple Vulnerabilities (APSB24-05)

medium Nessus Plugin ID 191909

Synopsis

The Adobe Experience Manager instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe Experience Manager installed on the remote host is prior to 6.5.20.0. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB24-05 advisory.

- Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
Malicious JavaScript may be executed in a victim's browser when they browse to the page containing the vulnerable field. (CVE-2024-20760, CVE-2024-20768, CVE-2024-20799, CVE-2024-26028, CVE-2024-26030, CVE-2024-26031, CVE-2024-26033, CVE-2024-26034, CVE-2024-26035, CVE-2024-26038, CVE-2024-26040, CVE-2024-26041, CVE-2024-26043, CVE-2024-26045, CVE-2024-26050, CVE-2024-26051, CVE-2024-26052, CVE-2024-26056, CVE-2024-26059, CVE-2024-26061, CVE-2024-26062, CVE-2024-26065, CVE-2024-26067, CVE-2024-26069, CVE-2024-26073, CVE-2024-26094, CVE-2024-26096, CVE-2024-26120, CVE-2024-26124, CVE-2024-26125)

- Adobe Experience Manager versions 6.5.19 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable web pages. Malicious JavaScript may be executed in a victim's browser when they browse to the page containing the vulnerable script. This could result in arbitrary code execution in the context of the victim's browser. Exploitation of this issue requires user interaction. (CVE-2024-26032)

- Adobe Experience Manager versions 6.5.19 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable web pages. Malicious JavaScript may be executed in a victim's browser when they browse to the page containing the vulnerable script. This could result in arbitrary code execution in the context of the victim's browser. (CVE-2024-26042)

- Adobe Experience Manager versions 6.5.19 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into a webpage.
Malicious JavaScript may be executed in a victim's browser when they browse to the page containing the vulnerable script. This could result in arbitrary code execution in the context of the victim's browser.
(CVE-2024-26044)

- Adobe Experience Manager versions 6.5.19 and earlier are affected by an Information Exposure vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to gain unauthorized access to sensitive information, potentially bypassing security measures. Exploitation of this issue does not require user interaction. (CVE-2024-26063)

- Adobe Experience Manager versions 6.5.19 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into a webpage.
Malicious JavaScript may be executed in a victim's browser when they browse to the page containing the vulnerable script. This could result in arbitrary code execution in the context of the victim's browser.
Exploitation of this issue requires user interaction. (CVE-2024-26064)

- Adobe Experience Manager versions 6.5.19 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable web pages. Malicious JavaScript may be executed in a victim's browser when they browse to the page containing the vulnerable script. (CVE-2024-26080)

- Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
(CVE-2024-26102, CVE-2024-26103, CVE-2024-26104, CVE-2024-26105, CVE-2024-26106, CVE-2024-26107, CVE-2024-26118)

- Adobe Experience Manager versions 6.5.19 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction. (CVE-2024-26119)

- Improper Input Validation (CWE-20) potentially leading to Security feature bypass (CVE-2024-26126, CVE-2024-26127)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Experience Manager version 6.5.20.0 or later.

See Also

http://www.nessus.org/u?1fa49f98

Plugin Details

Severity: Medium

ID: 191909

File Name: adobe_experience_manager_apsb24-05.nasl

Version: 1.5

Type: remote

Agent: windows, macosx, unix

Family: Misc.

Published: 3/12/2024

Updated: 4/11/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2024-26125

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:experience_manager

Required KB Items: installed_sw/Adobe Experience Manager

Exploit Ease: No known exploits are available

Patch Publication Date: 3/12/2024

Vulnerability Publication Date: 3/12/2024

Reference Information

CVE: CVE-2024-20760, CVE-2024-20768, CVE-2024-20799, CVE-2024-20800, CVE-2024-26028, CVE-2024-26030, CVE-2024-26031, CVE-2024-26032, CVE-2024-26033, CVE-2024-26034, CVE-2024-26035, CVE-2024-26038, CVE-2024-26040, CVE-2024-26041, CVE-2024-26042, CVE-2024-26043, CVE-2024-26044, CVE-2024-26045, CVE-2024-26050, CVE-2024-26051, CVE-2024-26052, CVE-2024-26056, CVE-2024-26059, CVE-2024-26061, CVE-2024-26062, CVE-2024-26063, CVE-2024-26064, CVE-2024-26065, CVE-2024-26067, CVE-2024-26069, CVE-2024-26073, CVE-2024-26080, CVE-2024-26094, CVE-2024-26096, CVE-2024-26102, CVE-2024-26103, CVE-2024-26104, CVE-2024-26105, CVE-2024-26106, CVE-2024-26107, CVE-2024-26118, CVE-2024-26119, CVE-2024-26120, CVE-2024-26124, CVE-2024-26125, CVE-2024-26126, CVE-2024-26127

CWE: 20, 200, 284, 79

IAVA: 2024-A-0158-S