#VU47675 Insufficient Session Expiration in Magento Open Source and Adobe Commerce (formerly Magento Commerce)


Published: 2020-10-15

Vulnerability identifier: #VU47675

Vulnerability risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24401

CWE-ID: CWE-613

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Magento Open Source
Web applications / E-Commerce systems
Adobe Commerce (formerly Magento Commerce)
Web applications / E-Commerce systems

Vendor: Magento, Inc

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient session expiration issue. A remote non-authenticated attacker can obtain or guess session token and gain unauthorized access to session that belongs to another user.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Magento Open Source: 2.3.0 - 2.3.5-p2, 2.4.0, 2.2.0 - 2.2.11, 2.1.0 - 2.1.18, 2.0.0 - 2.0.18

Adobe Commerce (formerly Magento Commerce): 2.4.0, 2.3.0 - 2.3.5-p2, 2.2.0 - 2.2.11, 2.0.0 - 2.0.18, 2.1.0 - 2.1.18


External links
http://helpx.adobe.com/security/products/magento/apsb20-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability