Vulnerability CVE-2021-40722


Published: 2022-01-13

Description:
AEM Forms Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by an XML External Entity (XXE) injection vulnerability that could be abused by an attacker to achieve RCE.

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Adobe -> Experience manager 
Adobe -> Experience manager cloud service 

 References:
https://helpx.adobe.com/security/products/experience-manager/apsb21-103.html

Copyright 2024, cxsecurity.com

 

Back to Top