// For flags

CVE-2021-21084

Adobe Experience Manager stored cross-site scripting vulnerability in resource resolver factory could lead to arbitrary code execution

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

AEM's Cloud Service offering, as well as versions 6.5.7.0 (and below), 6.4.8.3 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

AEM oferta de Servicios en la Nube, así como las versiones 6.5.7.0 (y posteriores), versiones 6.4.8.3 (y posteriores) y versiones 6.3.3.8 (y posteriores), están afectadas por una vulnerabilidad de tipo Cross-Site Scripting (XSS) almacenado que podría ser abusada por un atacante para inyectar scripts maliciosos en campos de formularios vulnerables. El JavaScript malicioso podría ser ejecutado en el navegador de la víctima cuando ésta navega a la página que contiene el campo vulnerable

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-18 CVE Reserved
  • 2021-06-28 CVE Published
  • 2024-02-02 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Experience Manager
Search vendor "Adobe" for product "Experience Manager"
<= 6.3.3.8
Search vendor "Adobe" for product "Experience Manager" and version " <= 6.3.3.8"
-
Affected
Adobe
Search vendor "Adobe"
Experience Manager
Search vendor "Adobe" for product "Experience Manager"
>= 6.4.0.0 < 6.4.8.4
Search vendor "Adobe" for product "Experience Manager" and version " >= 6.4.0.0 < 6.4.8.4"
-
Affected
Adobe
Search vendor "Adobe"
Experience Manager
Search vendor "Adobe" for product "Experience Manager"
>= 6.5.0.0 < 6.5.8.0
Search vendor "Adobe" for product "Experience Manager" and version " >= 6.5.0.0 < 6.5.8.0"
-
Affected
Adobe
Search vendor "Adobe"
Experience Manager Cloud Service
Search vendor "Adobe" for product "Experience Manager Cloud Service"
--
Affected