AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields. These scripts may be executed in a victim’s browser when visiting the page containing the vulnerable field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2020-09-10T16:35:00.677413Z

Updated: 2024-09-16T20:11:46.955Z

Reserved: 2020-03-02T00:00:00

Link: CVE-2020-9738

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-10T17:15:41.033

Modified: 2020-09-14T18:08:08.707

Link: CVE-2020-9738

cve-icon Redhat

No data.