#VU50562 Cross-site scripting in Adobe Commerce (formerly Magento Commerce) and Magento Open Source


Published: 2021-02-11

Vulnerability identifier: #VU50562

Vulnerability risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-21029

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Adobe Commerce (formerly Magento Commerce)
Web applications / E-Commerce systems
Magento Open Source
Web applications / E-Commerce systems

Vendor: Magento, Inc

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.4.0 - 2.4.1, 2.3.0 - 2.3.6, 2.2.0 - 2.2.11, 2.0.0 - 2.0.18, 2.1.0 - 2.1.18

Magento Open Source: 2.3.0 - 2.3.6, 2.4.0 - 2.4.1, 2.2.0 - 2.2.11, 2.1.0 - 2.1.18, 2.0.0 - 2.0.18


External links
http://helpx.adobe.com/security/products/magento/apsb21-08.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability