Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-1840
Vulnerability from csaf_certbund
Published
2024-08-13 22:00
Modified
2024-08-13 22:00
Summary
Adobe Magento: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Magento ist ein Online-Shop System von Adobe.
Angriff
Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Adobe Magento ausnutzen, um seine Rechte zu erweitern, beliebigen Code auszuführen, einen Cross-Site-Scripting-Angriff durchzuführen oder vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Magento ist ein Online-Shop System von Adobe.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Adobe Magento ausnutzen, um seine Rechte zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1840 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1840.json" }, { "category": "self", "summary": "WID-SEC-2024-1840 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1840" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2024-08-13", "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source_lang": "en-US", "title": "Adobe Magento: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-08-13T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:12:16.781+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1840", "initial_release_date": "2024-08-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.4.7-p2", "product": { "name": "Adobe Magento \u003c2.4.7-p2", "product_id": "T036832" } }, { "category": "product_version_range", "name": "\u003c2.4.6-p7", "product": { "name": "Adobe Magento \u003c2.4.6-p7", "product_id": "T036833" } }, { "category": "product_version_range", "name": "\u003c2.4.5-p9", "product": { "name": "Adobe Magento \u003c2.4.5-p9", "product_id": "T036834" } }, { "category": "product_version_range", "name": "\u003c2.4.4-p10", "product": { "name": "Adobe Magento \u003c2.4.4-p10", "product_id": "T036835" } } ], "category": "product_name", "name": "Magento" } ], "category": "vendor", "name": "Adobe" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-39397", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39397" }, { "cve": "CVE-2024-39398", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39398" }, { "cve": "CVE-2024-39399", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39399" }, { "cve": "CVE-2024-39400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39400" }, { "cve": "CVE-2024-39401", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39401" }, { "cve": "CVE-2024-39402", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39402" }, { "cve": "CVE-2024-39403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39403" }, { "cve": "CVE-2024-39404", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39404" }, { "cve": "CVE-2024-39405", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39405" }, { "cve": "CVE-2024-39406", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39406" }, { "cve": "CVE-2024-39407", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39407" }, { "cve": "CVE-2024-39408", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39408" }, { "cve": "CVE-2024-39409", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39409" }, { "cve": "CVE-2024-39410", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39410" }, { "cve": "CVE-2024-39411", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39411" }, { "cve": "CVE-2024-39412", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39412" }, { "cve": "CVE-2024-39413", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39413" }, { "cve": "CVE-2024-39414", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39414" }, { "cve": "CVE-2024-39415", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39415" }, { "cve": "CVE-2024-39416", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39416" }, { "cve": "CVE-2024-39417", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39417" }, { "cve": "CVE-2024-39418", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39418" }, { "cve": "CVE-2024-39419", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe Magento. Diese Fehler bestehen aufgrund verschiedener sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Autorisierung und mehr. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39419" } ] }
cve-2024-39402
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-17 11:05
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an admin attacker. Exploitation of this issue requires user interaction and scope is changed.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39402", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:12:09.555224Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:14:57.664Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) vulnerability that could lead in arbitrary code execution by an admin attacker. Exploitation of this issue requires user interaction and scope is changed." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 8.5, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", "modifiedScope": "CHANGED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "CHANGED", "temporalScore": 8.4, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T11:05:39.188Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39402", "datePublished": "2024-08-14T11:57:09.458Z", "dateReserved": "2024-06-24T20:32:06.590Z", "dateUpdated": "2024-09-17T11:05:39.188Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39401
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-17 11:05
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an admin attacker. Exploitation of this issue requires user interaction and scope is changed.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39401", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:10:32.512995Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:14:01.777Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) vulnerability that could lead in arbitrary code execution by an admin attacker. Exploitation of this issue requires user interaction and scope is changed." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 8.5, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", "modifiedScope": "CHANGED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "CHANGED", "temporalScore": 8.4, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T11:05:32.867Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39401", "datePublished": "2024-08-14T11:57:14.867Z", "dateReserved": "2024-06-24T20:32:06.590Z", "dateUpdated": "2024-09-17T11:05:32.867Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39412
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-16 12:27
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and perform a minor integrity change. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39412", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:11:56.125999Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:14:45.827Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and perform a minor integrity change. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T12:27:45.851Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Improper Authorization (CWE-285)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39412", "datePublished": "2024-08-14T11:57:10.222Z", "dateReserved": "2024-06-24T20:32:06.593Z", "dateUpdated": "2024-09-16T12:27:45.851Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39413
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:13
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39413", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:08:47.722884Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:13:00.375Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "LOW", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:20.153Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "An unauthorized user can export the Invoiced Sales Report" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39413", "datePublished": "2024-08-14T11:57:20.153Z", "dateReserved": "2024-06-24T20:32:06.594Z", "dateUpdated": "2024-08-14T14:13:00.375Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39398
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:13
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Restriction of Excessive Authentication Attempts vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to perform brute force attacks and potentially gain unauthorized access to accounts. Exploitation of this issue does not require user interaction, but attack complexity is high.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39398", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:10:17.592608Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:13:54.591Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Restriction of Excessive Authentication Attempts vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to perform brute force attacks and potentially gain unauthorized access to accounts. Exploitation of this issue does not require user interaction, but attack complexity is high." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.4, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "HIGH", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.4, "temporalSeverity": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-307", "description": "Improper Restriction of Excessive Authentication Attempts (CWE-307)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:15.614Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "OTP 2FA can be bruteforced" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39398", "datePublished": "2024-08-14T11:57:15.614Z", "dateReserved": "2024-06-24T20:32:06.590Z", "dateUpdated": "2024-08-14T14:13:54.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39416
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:14
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39416", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:11:27.908876Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:14:32.679Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "LOW", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:11.759Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Unauthorized user can export Orders Sale Report" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39416", "datePublished": "2024-08-14T11:57:11.759Z", "dateReserved": "2024-06-24T20:32:06.594Z", "dateUpdated": "2024-08-14T14:14:32.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39397
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-16 12:49
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Unrestricted Upload of File with Dangerous Type vulnerability that could result in arbitrary code execution by an attacker. An attacker could exploit this vulnerability by uploading a malicious file which can then be executed on the server. Exploitation of this issue does not require user interaction, but attack complexity is high and scope is changed.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39397", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:10:46.525735Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:14:11.945Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Unrestricted Upload of File with Dangerous Type vulnerability that could result in arbitrary code execution by an attacker. An attacker could exploit this vulnerability by uploading a malicious file which can then be executed on the server. Exploitation of this issue does not require user interaction, but attack complexity is high and scope is changed." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 9.1, "environmentalSeverity": "CRITICAL", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "HIGH", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "CHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "CHANGED", "temporalScore": 9, "temporalSeverity": "CRITICAL", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted Upload of File with Dangerous Type (CWE-434)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T12:49:11.103Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Unrestricted Upload of File with Dangerous Type (CWE-434)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39397", "datePublished": "2024-08-14T11:57:14.067Z", "dateReserved": "2024-06-24T20:32:06.590Z", "dateUpdated": "2024-09-16T12:49:11.103Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39409
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-16 12:17
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could allow an attacker to bypass security features and perform minor integrity changes on behalf of a user. The vulnerability could be exploited by tricking a victim into clicking a link or loading a page that submits a malicious request. Exploitation of this issue requires user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39409", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:11:00.315359Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:14:18.680Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could allow an attacker to bypass security features and perform minor integrity changes on behalf of a user. The vulnerability could be exploited by tricking a victim into clicking a link or loading a page that submits a malicious request. Exploitation of this issue requires user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Cross-Site Request Forgery (CSRF) (CWE-352)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T12:17:49.209Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Cross-Site Request Forgery (CSRF) (CWE-352)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39409", "datePublished": "2024-08-14T11:57:13.314Z", "dateReserved": "2024-06-24T20:32:06.593Z", "dateUpdated": "2024-09-16T12:17:49.209Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39399
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:13
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file system read. A low-privileged attacker could exploit this vulnerability to gain access to files and directories that are outside the restricted directory. Exploitation of this issue does not require user interaction and scope is changed.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39399", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:09:03.657152Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:13:07.190Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability that could lead to arbitrary file system read. A low-privileged attacker could exploit this vulnerability to gain access to files and directories that are outside the restricted directory. Exploitation of this issue does not require user interaction and scope is changed." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.7, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "CHANGED", "temporalScore": 7.7, "temporalSeverity": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:19.382Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "[Paris] Path Traversal lead to local file read" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39399", "datePublished": "2024-08-14T11:57:19.382Z", "dateReserved": "2024-06-24T20:32:06.590Z", "dateUpdated": "2024-08-14T14:13:07.190Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39418
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-17 11:07
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures to view and edit low-sensitivity information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39418", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:08:28.760498Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:12:53.024Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures to view and edit low-sensitivity information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.4, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "LOW", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.4, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T11:07:31.253Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Improper Authorization (CWE-285)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39418", "datePublished": "2024-08-14T11:57:20.916Z", "dateReserved": "2024-06-24T20:32:06.594Z", "dateUpdated": "2024-09-17T11:07:31.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39405
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-17 11:06
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39405", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:13:21.609644Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:15:39.395Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T11:06:05.847Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Improper Authorization (CWE-285)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39405", "datePublished": "2024-08-14T11:57:05.644Z", "dateReserved": "2024-06-24T20:32:06.592Z", "dateUpdated": "2024-09-17T11:06:05.847Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39404
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:15
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39404", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:12:52.238305Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:15:23.536Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:07.181Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "A user without Shop Policy Parameters section privilege can alter the shop policy parameters section" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39404", "datePublished": "2024-08-14T11:57:07.181Z", "dateReserved": "2024-06-24T20:32:06.591Z", "dateUpdated": "2024-08-14T14:15:23.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39406
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-16 12:07
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file system read. An admin attacker could exploit this vulnerability to gain access to files and directories that are outside the restricted directory. Exploitation of this issue does not require user interaction and scope is changed.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39406", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:12:23.020906Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:15:08.034Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability that could lead to arbitrary file system read. An admin attacker could exploit this vulnerability to gain access to files and directories that are outside the restricted directory. Exploitation of this issue does not require user interaction and scope is changed." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 6.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "HIGH", "modifiedScope": "CHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "CHANGED", "temporalScore": 6.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T12:07:33.315Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39406", "datePublished": "2024-08-14T11:57:08.723Z", "dateReserved": "2024-06-24T20:32:06.592Z", "dateUpdated": "2024-09-16T12:07:33.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39414
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:14
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39414", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:11:42.460572Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:14:39.487Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "LOW", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control (CWE-284)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:10.986Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Being able to import/export tax rates without proper privileges" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39414", "datePublished": "2024-08-14T11:57:10.986Z", "dateReserved": "2024-06-24T20:32:06.594Z", "dateUpdated": "2024-08-14T14:14:39.487Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39415
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:15
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39415", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:13:06.363711Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:15:32.390Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "LOW", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:06.435Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "An unauthorized user can export the Tax Sales Report" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39415", "datePublished": "2024-08-14T11:57:06.435Z", "dateReserved": "2024-06-24T20:32:06.594Z", "dateUpdated": "2024-08-14T14:15:32.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39410
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-17 11:07
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could allow an attacker to bypass security features and perform minor integrity changes on behalf of a user. The vulnerability could be exploited by tricking a victim into clicking a link or loading a page that submits a malicious request. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39410", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:09:47.336399Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:13:31.509Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could allow an attacker to bypass security features and perform minor integrity changes on behalf of a user. The vulnerability could be exploited by tricking a victim into clicking a link or loading a page that submits a malicious request. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Cross-Site Request Forgery (CSRF) (CWE-352)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T11:07:19.690Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Cross-Site Request Forgery (CSRF) (CWE-352)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39410", "datePublished": "2024-08-14T11:57:17.152Z", "dateReserved": "2024-06-24T20:32:06.593Z", "dateUpdated": "2024-09-17T11:07:19.690Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39408
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-16 12:14
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could allow an attacker to bypass security features and perform minor integrity changeson behalf of a user. The vulnerability could be exploited by tricking a victim into clicking a link or loading a page that submits a malicious request. Exploitation of this issue requires user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39408", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:09:17.181009Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:13:15.252Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could allow an attacker to bypass security features and perform minor integrity changeson behalf of a user. The vulnerability could be exploited by tricking a victim into clicking a link or loading a page that submits a malicious request. Exploitation of this issue requires user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Cross-Site Request Forgery (CSRF) (CWE-352)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T12:14:16.301Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Cross-Site Request Forgery (CSRF) (CWE-352)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39408", "datePublished": "2024-08-14T11:57:18.628Z", "dateReserved": "2024-06-24T20:32:06.593Z", "dateUpdated": "2024-09-16T12:14:16.301Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39411
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-17 11:07
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39411", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:11:14.028207Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:14:24.823Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "LOW", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T11:07:07.544Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Improper Authorization (CWE-285)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39411", "datePublished": "2024-08-14T11:57:12.517Z", "dateReserved": "2024-06-24T20:32:06.593Z", "dateUpdated": "2024-09-17T11:07:07.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39417
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:13
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39417", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:09:31.164493Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:13:22.932Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and disclose minor information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "LOW", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:17.890Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "An unauthorized user can export the Shipping Report" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39417", "datePublished": "2024-08-14T11:57:17.890Z", "dateReserved": "2024-06-24T20:32:06.594Z", "dateUpdated": "2024-08-14T14:13:22.932Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39403
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:12
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. Confidentiality impact is high due to the attacker being able to exfiltrate sensitive information.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39403", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:08:14.521051Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:12:45.600Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field. Confidentiality impact is high due to the attacker being able to exfiltrate sensitive information." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.6, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "CHANGED", "temporalScore": 7.6, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (Stored XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:21.660Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Stored XSS through Webhook module public key configuration" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39403", "datePublished": "2024-08-14T11:57:21.660Z", "dateReserved": "2024-06-24T20:32:06.591Z", "dateUpdated": "2024-08-14T14:12:45.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39419
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:12
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39419", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:08:00.420281Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:12:33.337Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:22.405Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "A user without ship permissions can ship the orders" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39419", "datePublished": "2024-08-14T11:57:22.405Z", "dateReserved": "2024-06-24T20:32:06.595Z", "dateUpdated": "2024-08-14T14:12:33.337Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39400
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-08-14 14:15
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an admin attacker to inject and execute arbitrary JavaScript code within the context of the user's browser session. Exploitation of this issue requires user interaction, such as convincing a victim to click on a malicious link. Confidentiality and integrity impact is high as it affects other admin accounts.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39400", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:12:38.248509Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:15:17.538Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an admin attacker to inject and execute arbitrary JavaScript code within the context of the user\u0027s browser session. Exploitation of this issue requires user interaction, such as convincing a victim to click on a malicious link. Confidentiality and integrity impact is high as it affects other admin accounts." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 8.1, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "CHANGED", "temporalScore": 8.1, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (DOM-based XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T11:57:07.948Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "DOM XSS through integrations can impact other admins" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39400", "datePublished": "2024-08-14T11:57:07.948Z", "dateReserved": "2024-06-24T20:32:06.590Z", "dateUpdated": "2024-08-14T14:15:17.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39407
Vulnerability from cvelistv5
Published
2024-08-14 11:57
Modified
2024-09-17 11:06
Severity ?
EPSS score ?
Summary
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb24-61.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Commerce |
Version: 0 ≤ 2.4.4-p9 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "commerce", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "2.4.7-p1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6-p6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39407", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:10:04.045645Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:13:40.144Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T11:06:24.011Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb24-61.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Improper Authorization (CWE-285)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39407", "datePublished": "2024-08-14T11:57:16.360Z", "dateReserved": "2024-06-24T20:32:06.593Z", "dateUpdated": "2024-09-17T11:06:24.011Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.