CVE-2020-9732

The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Sites component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager_forms:6.4.8.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:experience_manager_forms:6.5.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-10 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-9732

Mitre link : CVE-2020-9732

CVE.ORG link : CVE-2020-9732


JSON object : View

Products Affected

adobe

  • experience_manager_forms
  • experience_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')