// For flags

CVE-2023-29307

Open Redirect on AEM Target

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Adobe Experience Manager versions 6.5.16.0 (and earlier) is affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. A low-privilege authenticated attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-04-04 CVE Reserved
  • 2023-06-15 CVE Published
  • 2024-06-21 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-601: URL Redirection to Untrusted Site ('Open Redirect')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Experience Manager
Search vendor "Adobe" for product "Experience Manager"
< 6.5.17.0
Search vendor "Adobe" for product "Experience Manager" and version " < 6.5.17.0"
-
Affected
Adobe
Search vendor "Adobe"
Experience Manager Cloud Service
Search vendor "Adobe" for product "Experience Manager Cloud Service"
< 2023.4
Search vendor "Adobe" for product "Experience Manager Cloud Service" and version " < 2023.4"
-
Affected