Lucene search

K
cveAdobeCVE-2020-24444
HistoryDec 10, 2020 - 6:15 a.m.

CVE-2020-24444

2020-12-1006:15:13
CWE-918
adobe
web.nvd.nist.gov
55
cve-2020-24444
aem forms
sp6
ssrf
vulnerability
unauthenticated attacker
internal systems
network

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

40.9%

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

Affected configurations

Nvd
Vulners
Node
adobeexperience_manager_forms_add-onMatch6.4.8.2
OR
adobeexperience_manager_forms_add-onMatch6.5.6.0
VendorProductVersionCPE
adobeexperience_manager_forms_add-on6.4.8.2cpe:2.3:a:adobe:experience_manager_forms_add-on:6.4.8.2:*:*:*:*:*:*:*
adobeexperience_manager_forms_add-on6.5.6.0cpe:2.3:a:adobe:experience_manager_forms_add-on:6.5.6.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Experience Manager",
    "vendor": "Adobe",
    "versions": [
      {
        "status": "affected",
        "version": "<= Forms SP6 add-on for AEM 6.5.6.0"
      },
      {
        "status": "affected",
        "version": "<= Forms SP8 add-on for AEM 6.4.8.2"
      },
      {
        "status": "affected",
        "version": "<= None"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

40.9%