Stored Cross-Site Scripting (XSS) Vulnerability in Adobe Commerce Versions 2.4.7-beta1 and Earlier

Stored Cross-Site Scripting (XSS) Vulnerability in Adobe Commerce Versions 2.4.7-beta1 and Earlier

CVE-2023-38219 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. Payload is stored in an admin area, resulting in high confidentiality and integrity impact.

Learn more about our Web Application Penetration Testing UK.