Skip to Content

CISA Sounds Alarm: Critical Adobe Experience Manager Flaw Under Active Attack

Why This Adobe Flaw Demands Urgent Attention

Cybersecurity professionals have been thrust into high alert as a newly disclosed critical vulnerability in Adobe Experience Manager (AEM) is now being actively targeted by attackers. The flaw, labeled CVE-2025-54253, allows unauthenticated adversaries to remotely run code on exposed systems thus bypassing traditional security defenses with little effort and no user involvement.

How the Vulnerability Works

This issue arises from a misconfiguration in AEM Forms on JEE versions 6.5.23 and earlier. Security researchers Adam Kues and Shubham Shah, working with Searchlight Cyber, discovered that attackers could exploit an authentication bypass to gain remote code execution (RCE) by leveraging the Struts DevMode feature. Given the low complexity required to exploit this flaw, it’s a prime target for cybercriminals looking for easy entry points.

Disclosure Timeline and Escalation

The vulnerability and two related issues were reported to Adobe on April 28th. However, only one received a prompt fix, leaving CVE-2025-54253 and another vulnerability unpatched for over three months. The risk escalated dramatically after researchers published a detailed technical write-up in July, including proof-of-concept (PoC) exploit code. This public information made it even easier for attackers to exploit the flaw in real-world environments.

Adobe issued emergency security updates on August 9th, confirming that working exploit code was in circulation and urging customers to patch immediately. For organizations unable to update right away, restricting internet access to standalone AEM Forms deployments was advised as a temporary safeguard.

CISA’s Emergency Directive and Broader Impact

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has formally added CVE-2025-54253 to its Known Exploited Vulnerabilities Catalog. Under Binding Operational Directive (BOD) 22-01, federal agencies are required to secure affected systems by November 5th either by applying patches, implementing mitigations, or discontinuing use if necessary. Although this mandate applies to federal entities, CISA strongly encourages private sector organizations to act with the same urgency.

CISA’s warning highlights a broader industry lesson: vulnerabilities like CVE-2025-54253 are favored by malicious actors and can have far-reaching consequences if not addressed quickly. Rapid remediation is essential to prevent exploitation and maintain a strong security posture across both public and private sectors.

Key Steps for Organizations

  • Patch immediately: Deploy the latest Adobe updates for AEM Forms on JEE to close the vulnerability.

  • Restrict access: If updates cannot be applied right away, limit internet exposure, especially for standalone AEM Forms deployments.

  • Follow CISA guidance: Consult official recommendations from Adobe and CISA to ensure all mitigation steps are covered.

  • Monitor activity: Stay alert for signs of exploitation and be prepared to respond to any incidents.

Final Thoughts: Don’t Delay Remediation

The rapid evolution of this incident demonstrates the critical nature of coordinated response and timely patch management. With exploits available and active attacks underway, organizations must assess their risk and act decisively. Prioritizing updates for Adobe Experience Manager is essential to defending against this high-profile threat.

Source: BleepingComputer

CISA Sounds Alarm: Critical Adobe Experience Manager Flaw Under Active Attack
Joshua Berkowitz October 20, 2025
Views 2255
Share this post