Adobe Experience Manager (AEM) Forms on JEE update for Apache Struts



Published: 2023-12-18 | Updated: 2024-01-15
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-50164
CWE-ID CWE-22
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Adobe Experience Manager Forms
Client/Desktop applications / Multimedia software

Vendor Adobe

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Path traversal

EUVDB-ID: #VU83960

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-50164

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to input validation error when processing directory traversal sequences in path names. A remote attacker can upload a malicious file to the server and execute it.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Adobe Experience Manager Forms: 6.5.13.0 - 6.5.19.0

External links

http://helpx.adobe.com/security/products/aem-forms/apsb23-77.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###