#VU53959 Server-Side Request Forgery (SSRF) in Adobe Experience Manager


Published: 2021-06-09

Vulnerability identifier: #VU53959

Vulnerability risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28627

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Experience Manager
Client/Desktop applications / Office applications

Vendor: Adobe

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Adobe Experience Manager: 6.0 - 6.5.8.0


External links
http://helpx.adobe.com/security/products/experience-manager/apsb21-39.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability