#VU68204 Stored cross-site scripting in Adobe Commerce (formerly Magento Commerce) and Magento Open Source


Published: 2022-10-11

Vulnerability identifier: #VU68204

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-35698

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Commerce (formerly Magento Commerce)
Web applications / E-Commerce systems
Magento Open Source
Web applications / E-Commerce systems

Vendor: Magento, Inc

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.4.0 - 2.4.5

Magento Open Source: 2.4.0 - 2.4.5


External links
http://helpx.adobe.com/security/products/magento/apsb22-48.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability