Lucene search

K
cveAdobeCVE-2017-3109
HistoryDec 09, 2017 - 6:29 a.m.

CVE-2017-3109

2017-12-0906:29:03
CWE-79
adobe
web.nvd.nist.gov
30
adobe experience manager
xss
vulnerability
security
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.003

Percentile

71.2%

An issue was discovered in Adobe Experience Manager 6.3, 6.2, 6.1, 6.0. Adobe Experience Manager has a reflected cross-site scripting vulnerability in the HtmlRendererServlet.

Affected configurations

Nvd
Vulners
Node
adobeexperience_managerMatch6.0.0
OR
adobeexperience_managerMatch6.1.0
OR
adobeexperience_managerMatch6.2.0
OR
adobeexperience_managerMatch6.3.0
VendorProductVersionCPE
adobeexperience_manager6.0.0cpe:2.3:a:adobe:experience_manager:6.0.0:*:*:*:*:*:*:*
adobeexperience_manager6.1.0cpe:2.3:a:adobe:experience_manager:6.1.0:*:*:*:*:*:*:*
adobeexperience_manager6.2.0cpe:2.3:a:adobe:experience_manager:6.2.0:*:*:*:*:*:*:*
adobeexperience_manager6.3.0cpe:2.3:a:adobe:experience_manager:6.3.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Adobe Experience Manager 6.3, 6.2, 6.1, 6.0",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe Experience Manager 6.3, 6.2, 6.1, 6.0"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.003

Percentile

71.2%

Related for CVE-2017-3109