Adobe Security Bulletin

Security updates available for Adobe Experience Manager | APSB25-48

Bulletin ID

Date Published

Priority

APSB25-48

June 10, 2025

3

Summary

Adobe has released updates for Adobe Experience Manager (AEM). These updates resolve vulnerabilities rated criticalimportant and moderate. Successful exploitation of these vulnerabilities could result in arbitrary code execution and privilege escalation.

Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates.

Affected product versions

Product Version Platform
Adobe Experience Manager (AEM)
AEM Cloud Service (CS)
All
6.5.22 and earlier versions 
All

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product

Version

Platform

Priority

Availability

Adobe Experience Manager (AEM) 
AEM Cloud Service Release 2025.5 All 3 Release Notes
6.5.23 All  3 Release Notes
Note:

Customers running on Adobe Experience Manager’s Cloud Service will automatically receive updates that include new features as well as security and functionality bug fixes.  

Note:

Please contact Adobe customer care for assistance with AEM versions 6.4, 6.3 and 6.2.

Vulnerability Details

Vulnerability Category
Vulnerability Impact
Severity
CVSS base score
CVSS vector
CVE Number
Improper Authorization (CWE-285) Privilege escalation Critical
8.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N CVE-2025-46840
Improper Input Validation (CWE-20) Arbitrary code execution
Critical 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2025-46837
Cross-site Scripting (DOM-based XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46838
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46841
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46842
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46843
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46844
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46846
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46845
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46847
Cross-site Scripting (DOM-based XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46848
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46850
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46851
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46853
Cross-site Scripting (DOM-based XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46854
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46855
Cross-site Scripting (Reflected XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46857
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46858
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46859
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46860
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46861
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46862
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46863
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46864
Cross-site Scripting (DOM-based XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46865
Cross-site Scripting (DOM-based XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46866
Cross-site Scripting (DOM-based XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46870
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46871
Cross-site Scripting (DOM-based XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46872
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46873
Cross-site Scripting (Reflected XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46874
Cross-site Scripting (Reflected XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46875
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46876
Cross-site Scripting (DOM-based XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46877
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46878
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46879
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46880
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46881
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46882
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46883
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46884
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46885
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46886
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46887
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46888
Improper Access Control (CWE-284) Privilege escalation Important 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2025-46889
Cross-site Scripting (DOM-based XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46890
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46891
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46892
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46893
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46894
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46895
Cross-site Scripting (DOM-based XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46898
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46899
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46900
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46901
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46902
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46903
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46904
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46905
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46906
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46907
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46908
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46909
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46910
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46911
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46912
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46913
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46914
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46915
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46916
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46917
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46918
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46919
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46920
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46922
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46923
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46924
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46926
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46927
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46929
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46930
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46931
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46933
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46934
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46935
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46939
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46940
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46941
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46942
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46943
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46944
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46945
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46946
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46947
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46950
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46953
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46954
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46955
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46956
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46957
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46958
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46959
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46960
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46963
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46964
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46965
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46966
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46967
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46968
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46970
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46971
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46972
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46973
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46974
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46975
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46976
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46977
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46978
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46979
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46981
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46982
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46983
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46984
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46985
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46986
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46987
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46988
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46989
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46990
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46991
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46992
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46995
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46997
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-46999
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47000
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47002
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47003
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47004
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47005
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47006
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47007
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47008
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47010
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47011
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47012
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47013
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47014
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47015
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47016
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47017
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47019
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47020
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47021
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47022
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47025
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47026
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47027
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47029
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47030
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47031
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47032
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47033
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47034
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47035
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47036
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47037
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47038
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47039
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47040
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47041
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47042
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47044
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47045
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47047
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47048
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47049
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47050
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47051
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47052
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47055
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47056
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47057
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47060
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47062
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47063
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47065
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47066
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47067
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47068
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47069
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47070
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47071
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47072
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47073
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47074
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47075
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47076
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47077
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47078
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47079
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47080
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47081
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47082
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47083
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47084
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47085
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47086
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47087
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47088
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47089
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47090
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47091
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47092
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47093
Cross-site Scripting (Reflected XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47094
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47100
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47113
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47114
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47115
Cross-site Scripting (Stored XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47116
Cross-site Scripting (DOM-based XSS) (CWE-79) Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2025-47117
Improper Input Validation (CWE-20) Arbitrary code execution Moderate 3.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N CVE-2025-47096
Note:

If a customer is using Apache httpd in a proxy with a non-default configuration, they may be impacted by CVE-2023-25690 - please read more here: https://httpd.apache.org/security/vulnerabilities_24.html

Acknowledgments

Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers: 

  • Jim Green (green-jam) -- CVE-2025-46841, CVE-2025-46842, CVE-2025-46846, CVE-2025-46847, CVE-2025-46848, CVE-2025-46850, CVE-2025-46851, CVE-2025-46853, CVE-2025-46854, CVE-2025-46855, CVE-2025-46858, CVE-2025-46859, CVE-2025-46860, CVE-2025-46861, CVE-2025-46862, CVE-2025-46863, CVE-2025-46864, CVE-2025-46865, CVE-2025-46866, CVE-2025-46870, CVE-2025-46871, CVE-2025-46872, CVE-2025-46873, CVE-2025-46874, CVE-2025-46875, CVE-2025-46876, CVE-2025-46877, CVE-2025-46878, CVE-2025-46879, CVE-2025-46880, CVE-2025-46886, CVE-2025-46887, CVE-2025-46888, CVE-2025-46890, CVE-2025-46891, CVE-2025-46892, CVE-2025-46893, CVE-2025-46894, CVE-2025-46895, CVE-2025-46898, CVE-2025-46902, CVE-2025-46903, CVE-2025-46904, CVE-2025-46914, CVE-2025-46915, CVE-2025-46916, CVE-2025-46917, CVE-2025-46919, CVE-2025-46922, CVE-2025-46923, CVE-2025-46930, CVE-2025-46931, CVE-2025-46934, CVE-2025-46935, CVE-2025-46939, CVE-2025-46940, CVE-2025-46945, CVE-2025-46951, CVE-2025-46954, CVE-2025-46955, CVE-2025-46956, CVE-2025-46967, CVE-2025-46968, CVE-2025-46978, CVE-2025-46979, CVE-2025-46988, CVE-2025-46989, CVE-2025-46990, CVE-2025-46991, CVE-2025-46992, CVE-2025-46995, CVE-2025-46997, CVE-2025-46999, CVE-2025-47000, CVE-2025-47002, CVE-2025-47003, CVE-2025-47004, CVE-2025-47005, CVE-2025-47006, CVE-2025-47007, CVE-2025-47008, CVE-2025-47010, CVE-2025-47011, CVE-2025-47012, CVE-2025-47013, CVE-2025-47014, CVE-2025-47015, CVE-2025-47016, CVE-2025-47017, CVE-2025-47019, CVE-2025-47020, CVE-2025-47021, CVE-2025-47022, CVE-2025-47025, CVE-2025-47026, CVE-2025-47027, CVE-2025-47029, CVE-2025-47030, CVE-2025-47031, CVE-2025-47032, CVE-2025-47033, CVE-2025-47034, CVE-2025-47035, CVE-2025-47036, CVE-2025-47037, CVE-2025-47038, CVE-2025-47039, CVE-2025-47040, CVE-2025-47041, CVE-2025-47042, CVE-2025-47044, CVE-2025-47045, CVE-2025-47047, CVE-2025-47048, CVE-2025-47049, CVE-2025-47050, CVE-2025-47051, CVE-2025-47052, CVE-2025-47055, CVE-2025-47056, CVE-2025-47057, CVE-2025-47060, CVE-2025-47062, CVE-2025-47063, CVE-2025-47065, CVE-2025-47066, CVE-2025-47067, CVE-2025-47068, CVE-2025-47069, CVE-2025-47070, CVE-2025-47071, CVE-2025-47072, CVE-2025-47073, CVE-2025-47074, CVE-2025-47075, CVE-2025-47076, CVE-2025-47077, CVE-2025-47078, CVE-2025-47079, CVE-2025-47080, CVE-2025-47081, CVE-2025-47082, CVE-2025-47083, CVE-2025-47084, CVE-2025-47085, CVE-2025-47086, CVE-2025-47087, CVE-2025-47088, CVE-2025-47089, CVE-2025-47090, CVE-2025-47091, CVE-2025-47092, CVE-2025-47093, CVE-2025-47100, CVE-2025-47113, CVE-2025-47116, CVE-2025-47117
  • Akshay Sharma (anonymous_blackzero) -- CVE-2025-46840, CVE-2025-46881, CVE-2025-46882, CVE-2025-46883, CVE-2025-46884, CVE-2025-46885, CVE-2025-46889, CVE-2025-46899, CVE-2025-46900, CVE-2025-46901, CVE-2025-46905, CVE-2025-46906, CVE-2025-46907, CVE-2025-46908, CVE-2025-46909, CVE-2025-46910, CVE-2025-46911, CVE-2025-46912, CVE-2025-46913, CVE-2025-46918, CVE-2025-46920, CVE-2025-46924, CVE-2025-46933, CVE-2025-46941, CVE-2025-46942, CVE-2025-46946, CVE-2025-46948, CVE-2025-46949, CVE-2025-46950, CVE-2025-46952, CVE-2025-46953, CVE-2025-46957, CVE-2025-46960, CVE-2025-46971, CVE-2025-46983, CVE-2025-46985, CVE-2025-46987, CVE-2025-47096
  • lpi -- CVE-2025-46837, CVE-2025-46838, CVE-2025-46843, CVE-2025-46844, CVE-2025-46845, CVE-2025-46857, CVE-2025-46926, CVE-2025-46927, CVE-2025-46929, CVE-2025-46943, CVE-2025-46944, CVE-2025-46947, CVE-2025-46963, CVE-2025-46964, CVE-2025-46965, CVE-2025-46966, CVE-2025-46970, CVE-2025-46972, CVE-2025-46973, CVE-2025-46974, CVE-2025-46975, CVE-2025-46976, CVE-2025-46977, CVE-2025-46981, CVE-2025-46982, CVE-2025-46984, CVE-2025-46986
  • Shubham Shah -- CVE-2025-47114

NOTE: Adobe has a public bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please check out https://hackerone.com/adobe

Revisions

June 10, 2025 - Removed CVE-2025-47102 and CVE-2025-47095


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

Get help faster and easier

New user?