Severity Rating: MEDIUM

Software Affected

Adobe Experience Manager (AEM) Cloud Service (CS)
Adobe Experience Manager (AEM) versions 6.5.14.0 and earlier
Overview

Multiple vulnerabilities have been reported in Adobe Experience Manager (AEM) which could be exploited by an attacker to execute arbitrary code or bypass security restrictions on the target system.

Description

These vulnerabilities exist in Adobe Experience Manager (AEM) due to an error while neutralizing user-controllable input (cross-site scripting), improper access control or an error while redirecting a URL to an untrusted site.

Successful exploitation of these vulnerabilities could allow the attacker to execute arbitrary code or bypass security restrictions on the target system.

Solution

Apply appropriate patches as mentioned in Adobe Security Update


Vendor Information

Adobe

References

Adobe

CVE Name
CVE-2022-42345
CVE-2022-42346
CVE-2022-30679
CVE-2022-42348
CVE-2022-42349
CVE-2022-42350
CVE-2022-42351
CVE-2022-42352
CVE-2022-35693
CVE-2022-42354
CVE-2022-35694
CVE-2022-42356
CVE-2022-42357
CVE-2022-35695
CVE-2022-35696
CVE-2022-42360
CVE-2022-42362
CVE-2022-42364
CVE-2022-42365
CVE-2022-42366
CVE-2022-42367
CVE-2022-44462
CVE-2022-44463
CVE-2022-44465
CVE-2022-44466
CVE-2022-44467
CVE-2022-44468
CVE-2022-44469
CVE-2022-44470
CVE-2022-44471
CVE-2022-44473
CVE-2022-44474
CVE-2022-44488

About Cert Advisory

We have created this blog to provide latest security advisory from the india cert for the security vulnerability, threats, attacks and patching required to mitigate any kind of cyber attacks.

Related Posts

© Copyright 2020. Designed By Templateify

© Copyright 2020. Ud64

Scroll to Top