CWE
79
Advisory Published
Updated

CVE-2020-9732: Stored XSS in AEM Sites Components

First published: Tue Sep 08 2020(Updated: )

The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Sites component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.

Credit: psirt@adobe.com

Affected SoftwareAffected VersionHow to fix
Adobe Experience Manager<=6.2.1.20
Adobe Experience Manager>=6.3.0.0<=6.3.3.8
Adobe Experience Manager>=6.4.0.0<=6.4.8.1
Adobe Experience Manager>=6.5.0.0<=6.5.5.0
Adobe Experience Manager Forms=6.4.8.1
Adobe Experience Manager Forms=6.5.5.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203