Adobe Experience Manager 6.0/6.1/6.2/6.3/6.4 cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.1 | $0-$5k | 0.00 |
A vulnerability was found in Adobe Experience Manager 6.0/6.1/6.2/6.3/6.4 (Content Management System) and classified as problematic. Affected by this issue is some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:
Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a Cross-site Scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.
The bug was discovered 08/14/2018. The weakness was disclosed 09/06/2018 (Website). The advisory is shared for download at helpx.adobe.com. This vulnerability is handled as CVE-2018-5005 since 01/02/2018. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.
The vulnerability was handled as a non-public zero-day exploit for at least 23 days. During that time the estimated underground price was around $0-$5k.
Applying a patch is able to eliminate this problem.
The vulnerability is also documented in the vulnerability database at SecurityFocus (BID 105073†).
Product
Type
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 5.2VulDB Meta Temp Score: 5.1
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 6.1
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: PatchStatus: 🔍
0-Day Time: 🔍
Timeline
01/02/2018 🔍08/14/2018 🔍
08/14/2018 🔍
09/06/2018 🔍
09/06/2018 🔍
09/07/2018 🔍
05/07/2023 🔍
Sources
Vendor: adobe.comAdvisory: helpx.adobe.com
Status: Not defined
Confirmation: 🔍
CVE: CVE-2018-5005 (🔍)
SecurityFocus: 105073 - Adobe Experience Manager CVE-2018-5005 Cross Site Scripting Vulnerability
SecurityTracker: 1041470
Entry
Created: 09/07/2018 07:54 AMUpdated: 05/07/2023 01:54 PM
Changes: 09/07/2018 07:54 AM (60), 03/21/2020 11:16 AM (4), 05/07/2023 01:54 PM (4)
Complete: 🔍
Cache ID: 44:DC9:40
No comments yet. Languages: en.
Please log in to comment.