Adobe Security Bulletin
Security updates available for Adobe Experience Manager | APSB19-09
Bulletin ID Date Published Priority
APSB19-09 January 22, 2019 2

Summary

Adobe has released security updates for Adobe Experience Manager. These updates resolve one reflected cross-site scripting vulnerability rated Moderate, and one stored cross-site scripting vulnerability rated Important that could result in sensitive information disclosure.

Affected product versions

Product Version Platform
Adobe Experience Manager

6.4

6.3

6.2

6.1

6.0

All

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product

Version

Platform

Priority

Availability

 

Adobe Experience Manager

6.4

All

2

Releases and Updates

6.3

All

2

Releases and Updates

6.2

All

2

Releases and Updates

Please contact Adobe customer care for assistance with earlier AEM versions.

Vulnerability details

Vulnerability Category Vulnerability Impact Severity CVE Numbers    Affected Version Download Package
Stored Cross-site Scripting Sensitive Information disclosure Important CVE-2018-19726

AEM 6.0

AEM 6.1

AEM 6.2

AEM 6.3

AEM 6.4

 

Cumulative Fix Pack for 6.2 SP1 – AEM-6.2-SP1-CFP15

Cumulative Fix Pack for 6.3 SP2 – AEM-6.3.2.2

Service Pack for 6.4 - AEM-6.4.1.0

 

Reflected Cross-site Scripting Sensitive Information disclosure Moderate

CVE-2018-19727

 

 

AEM 6.3

AEM 6.4

 

Cumulative Fix Pack for 6.3 - AEM-6.3.3.2

Service Pack for 6.4 – AEM-6.4.3.0

Note:

Note: the packages listed in the table above are the minimum fix packs to address the relevant vulnerability.  For the latest versions, please see the release notes links referenced above.

Note: If you are running the AEM version earlier than AEM 6.2 and need assistance, please contact Adobe Customer Care.