The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Sites component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2020-09-10T16:35:09.157429Z

Updated: 2024-09-17T01:05:42.141Z

Reserved: 2020-03-02T00:00:00

Link: CVE-2020-9732

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-10T17:15:35.423

Modified: 2020-09-11T02:26:57.687

Link: CVE-2020-9732

cve-icon Redhat

No data.