Experience Manager Forms Add On Adobe Experience Manager Forms Add On

Do you want an email whenever new security vulnerabilities are reported in Adobe Experience Manager Forms Add On?

By the Year

In 2024 there have been 0 vulnerabilities in Adobe Experience Manager Forms Add On . Experience Manager Forms Add On did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 1 5.80
2019 0 0.00
2018 0 0.00

It may take a day or so for new Experience Manager Forms Add On vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Adobe Experience Manager Forms Add On Security Vulnerabilities

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability

CVE-2020-24444 5.8 - Medium - December 10, 2020

AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network.

XSPA

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Adobe Experience Manager Forms Add On or by Adobe? Click the Watch button to subscribe.

Adobe
Vendor

subscribe