Multiple vulnerabilities in Adobe Commerce and Magento Open Source



Published: 2024-07-10 | Updated: 2024-08-23
Risk High
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2024-34111
CVE-2024-34102
CVE-2024-34103
CVE-2024-34104
CVE-2024-34108
CVE-2024-34109
CVE-2024-34110
CVE-2024-34105
CVE-2024-34106
CVE-2024-34107
CWE-ID CWE-918
CWE-611
CWE-287
CWE-285
CWE-20
CWE-434
CWE-79
CWE-284
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
Adobe Commerce (formerly Magento Commerce)
Web applications / E-Commerce systems

Magento Open Source
Web applications / E-Commerce systems

Vendor Magento, Inc
Adobe

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU91981

Risk: High

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34111

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote user can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.7-beta2

Magento Open Source: 2.0.0 - 2.4.7-beta2

External links

http://helpx.adobe.com/security/products/magento/apsb24-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) XML External Entity injection

EUVDB-ID: #VU91983

Risk: High

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-34102

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected application.

The vulnerability exists due to insufficient validation of user-supplied XML input. A remote attacker can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.7-beta2

Magento Open Source: 2.0.0 - 2.4.7-beta2

External links

http://helpx.adobe.com/security/products/magento/apsb24-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Improper Authentication

EUVDB-ID: #VU94037

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34103

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error when processing authentication requests. A remote attacker can bypass authentication process and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.7-beta2

Magento Open Source: 2.0.0 - 2.4.7-beta2

External links

http://helpx.adobe.com/security/products/magento/apsb24-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper Authorization

EUVDB-ID: #VU94038

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34104

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization.

The vulnerability exists due to an error within the authorization routine. A remote attacker can bypass implemented security restrictions and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.7-beta2

Magento Open Source: 2.0.0 - 2.4.7-beta2

External links

http://helpx.adobe.com/security/products/magento/apsb24-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU94045

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34108

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code.

The vulnerability exists due to insufficient validation of user-supplied input. A remote privileged user can send specially crafted input to the application and execute arbitrary code.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.7-beta2

Magento Open Source: 2.0.0 - 2.4.7-beta2

External links

http://helpx.adobe.com/security/products/magento/apsb24-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU94046

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34109

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code.

The vulnerability exists due to insufficient validation of user-supplied input. A remote privileged user can send specially crafted input to the application and execute arbitrary code.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.7-beta2

Magento Open Source: 2.0.0 - 2.4.7-beta2

External links

http://helpx.adobe.com/security/products/magento/apsb24-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Arbitrary file upload

EUVDB-ID: #VU94048

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34110

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload. A remote privileged user can upload a malicious file and execute it on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.7-beta2

Magento Open Source: 2.0.0 - 2.4.7-beta2

External links

http://helpx.adobe.com/security/products/magento/apsb24-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Stored cross-site scripting

EUVDB-ID: #VU94050

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34105

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.7-beta2

Magento Open Source: 2.0.0 - 2.4.7-beta2

External links

http://helpx.adobe.com/security/products/magento/apsb24-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper Authentication

EUVDB-ID: #VU94052

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34106

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error when processing authentication requests. A remote attacker can bypass authentication process and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.7-beta2

Magento Open Source: 2.0.0 - 2.4.7-beta2

External links

http://helpx.adobe.com/security/products/magento/apsb24-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Improper access control

EUVDB-ID: #VU94054

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34107

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote attacker can bypass implemented security restrictions and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.7-beta2

Magento Open Source: 2.0.0 - 2.4.7-beta2

External links

http://helpx.adobe.com/security/products/magento/apsb24-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###