#VU27452 Stored cross-site scripting in Adobe Commerce (formerly Magento Commerce) and Magento Open Source


Published: 2020-04-30

Vulnerability identifier: #VU27452

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9577

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Commerce (formerly Magento Commerce)
Web applications / E-Commerce systems
Magento Open Source
Web applications / E-Commerce systems

Vendor: Magento, Inc

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote non-authenticated attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.3.0 - 2.3.4, 2.2.0 - 2.2.11, 1.14.0.0 - 1.14.4.4, 1.13.0.0 - 1.13.1.0, 1.12.0.0 - 1.12.0.2, 1.11.0.2 - 1.11.2.0, 1.10.0.2 - 1.10.1.1

Magento Open Source: 2.3.0 - 2.3.4, 2.2.0 - 2.2.11, 1.9.0.0 - 1.9.4.4


External links
http://helpx.adobe.com/security/products/magento/apsb20-22.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability