8.8
CWE
284 863
Advisory Published
Advisory Published
Updated

CVE-2022-34255

First published: Tue Aug 16 2022(Updated: )

Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in Privilege escalation. An attacker with a low privilege account could leverage this vulnerability to perform an account takeover for a victim. Exploitation of this issue does not require user interaction.

Credit: psirt@adobe.com psirt@adobe.com

Affected SoftwareAffected VersionHow to fix
composer/magento/community-edition>=2.4.0<2.4.3-p3
2.4.3-p3
composer/magento/community-edition>=2.4.4<2.4.5
2.4.5
composer/magento/community-edition>=2.3.0<2.3.7-p4
2.3.7-p4
Adobe Commerce>=2.3.0<2.3.7
Adobe Commerce>=2.4.0<2.4.3
Adobe Commerce=2.3.7
Adobe Commerce=2.3.7-p1
Adobe Commerce=2.3.7-p2
Adobe Commerce=2.3.7-p3
Adobe Commerce=2.4.3
Adobe Commerce=2.4.3-p1
Adobe Commerce=2.4.3-p2
Adobe Commerce=2.4.4
Magento Magento>=2.3.0<2.3.7
Magento Magento>=2.4.0<2.4.3
Magento Magento=2.3.7
Magento Magento=2.3.7-p1
Magento Magento=2.3.7-p2
Magento Magento=2.3.7-p3
Magento Magento=2.4.3
Magento Magento=2.4.3-p1
Magento Magento=2.4.3-p2
Magento Magento=2.4.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-34255?

    CVE-2022-34255 is a vulnerability in Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier), and 2.4.4 (and earlier) that allows privilege escalation.

  • How severe is CVE-2022-34255?

    CVE-2022-34255 has a severity rating of 8.8, which is considered high.

  • How can CVE-2022-34255 be exploited?

    CVE-2022-34255 can be exploited by an attacker with a low privilege account to perform an account takeover.

  • Which software versions are affected by CVE-2022-34255?

    Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier), and 2.4.4 (and earlier) are affected by CVE-2022-34255.

  • Is there a fix for CVE-2022-34255?

    Yes, there is a fix available for CVE-2022-34255. It is recommended to update to the latest version of Adobe Commerce to mitigate the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203