9
CVSSv3

CVE-2020-9732

Published: 10/09/2020 Updated: 11/09/2020
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
CVSS v3 Base Score: 9 | Impact Score: 6 | Exploitability Score: 2.3
VMScore: 535
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Sites component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe experience manager

adobe experience manager forms 6.4.8.1

adobe experience manager forms 6.5.5.0