Description

Adobe Experience Manager (AEM) is a content management solution for building websites, mobile apps, and forms.

Multiple vulnerabilities in Adobe Experience Manager could allow an unauthenticated, remote attacker to gain access to sensitive information and bypass security restrictions.

It was identified that your Adobe Experience Manager installation is misconfigured. Please consult the details section for more information.

Remediation

Apply the latest security hot fixes for Adobe Experience Manager. These hot fixes resolve important vulnerabilities that could potentially lead to information disclosure. Do not use weak passwords, which are short, default, common or easy to guess.

References

Related Vulnerabilities