Lucene search

K
vulnrichmentAdobeVULNRICHMENT:CVE-2024-26050
HistoryMar 18, 2024 - 5:54 p.m.

CVE-2024-26050 Admin Account cookie exfiltration using Stored XSS injected via Blueprints title and triggered at /siteadmin while adding "New Site"

2024-03-1817:54:24
CWE-79
adobe
github.com
5
cve-2024-26050
admin account
exfiltration
stored xss
adobe experience manager
cross-site scripting
vulnerability
malicious scripts
browser

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

CNA Affected

[
  {
    "vendor": "Adobe",
    "product": "Adobe Experience Manager",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "6.5.19"
      }
    ],
    "defaultStatus": "affected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:adobe:experience_manager:-:*:*:*:*:*:*:*"
    ],
    "vendor": "adobe",
    "product": "experience_manager",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "6.5.19"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:experience_manager_cloud_service:-:*:*:*:*:*:*:*"
    ],
    "vendor": "adobe",
    "product": "experience_manager_cloud_service",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "*"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-26050