Adobe Experience Manager 6.5.0 < 6.5.20 Multiple Vulnerabilities (APSB24-21)

medium Nessus Plugin ID 193127

Synopsis

The Adobe Experience Manager instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe Experience Manager installed on the remote host is prior to 6.5.20. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB24-21 advisory.

- Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
Malicious JavaScript may be executed in a victim's browser when they browse to the page containing the vulnerable field. (CVE-2024-20778, CVE-2024-20779, CVE-2024-20780, CVE-2024-26046, CVE-2024-26047, CVE-2024-26076, CVE-2024-26079, CVE-2024-26084, CVE-2024-26087, CVE-2024-26097, CVE-2024-26098, CVE-2024-26122)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Experience Manager version 6.5.20 or later.

See Also

http://www.nessus.org/u?6a8640c2

Plugin Details

Severity: Medium

ID: 193127

File Name: adobe_experience_manager_apsb24-21.nasl

Version: 1.3

Type: remote

Agent: windows, macosx, unix

Family: Misc.

Published: 4/9/2024

Updated: 4/24/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2024-26122

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:experience_manager

Required KB Items: installed_sw/Adobe Experience Manager

Exploit Ease: No known exploits are available

Patch Publication Date: 4/9/2024

Vulnerability Publication Date: 4/9/2024

Reference Information

CVE: CVE-2024-20778, CVE-2024-20779, CVE-2024-20780, CVE-2024-26046, CVE-2024-26047, CVE-2024-26076, CVE-2024-26079, CVE-2024-26084, CVE-2024-26087, CVE-2024-26097, CVE-2024-26098, CVE-2024-26122

CWE: 200, 79

IAVA: 2024-A-0213