CWE
79
Advisory Published
Updated

CVE-2024-20719: [Adobe Commerce] Stored XSS from low privileged admin user on every admin page, bypassing CVE-2023-29297

First published: Thu Feb 15 2024(Updated: )

Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an admin attacker to inject malicious scripts into every admin page. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field, that could be leveraged to gain admin access.

Credit: psirt@adobe.com

Affected SoftwareAffected VersionHow to fix
Adobe Commerce=2.4.4
Adobe Commerce=2.4.4-p1
Adobe Commerce=2.4.4-p2
Adobe Commerce=2.4.4-p3
Adobe Commerce=2.4.4-p4
Adobe Commerce=2.4.4-p5
Adobe Commerce=2.4.4-p6
Adobe Commerce=2.4.5
Adobe Commerce=2.4.5-p1
Adobe Commerce=2.4.5-p2
Adobe Commerce=2.4.5-p3
Adobe Commerce=2.4.5-p4
Adobe Commerce=2.4.5-p5
Adobe Commerce=2.4.6
Adobe Commerce=2.4.6-p1
Adobe Commerce=2.4.6-p2
Adobe Commerce=2.4.6-p3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203