8.8
HIGH
CVE-2024-34111
Adobe Commerce SSRFynes Code Execution
Description

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. A low-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction..

INFO

Published Date :

June 13, 2024, 9:15 a.m.

Last Modified :

Aug. 7, 2024, 3:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-34111 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe commerce
2 Adobe magento
3 Adobe commerce_webhooks
1 Magento magento
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-34111.

URL Resource
https://helpx.adobe.com/security/products/magento/apsb24-40.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-34111 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-34111 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed Description Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by a Server-Side Request Forgery (SSRF) vulnerability that could result in arbitrary code execution. An attacker could exploit this vulnerability by sending a crafted request to the server, which could then cause the server to execute arbitrary code. Exploitation of this issue does not require user interaction. Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. A low-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction..
  • Initial Analysis by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpx.adobe.com/security/products/magento/apsb24-40.html No Types Assigned https://helpx.adobe.com/security/products/magento/apsb24-40.html Vendor Advisory
    Added CWE NIST CWE-918
    Added CPE Configuration OR *cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.3.7:p4-ext3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.3.7:p4-ext4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.0:ext-3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.0:ext-4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.1:ext-3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.1:ext-4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.2:ext-3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.2:ext-4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.3:ext-3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.3:ext-4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p5:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p6:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p5:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:p1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:p2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:p3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce_webhooks:*:*:*:*:*:*:*:* versions from (including) 1.2.0 up to (including) 1.4.0 *cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p4:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p5:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p6:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p7:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p8:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p3:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p4:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p5:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p6:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p7:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p1:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p2:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p3:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p4:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p5:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.7:b1:*:*:open_source:*:*:*
  • CVE Received by [email protected]

    Jun. 13, 2024

    Action Type Old Value New Value
    Added Description Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by a Server-Side Request Forgery (SSRF) vulnerability that could result in arbitrary code execution. An attacker could exploit this vulnerability by sending a crafted request to the server, which could then cause the server to execute arbitrary code. Exploitation of this issue does not require user interaction.
    Added Reference Adobe Systems Incorporated https://helpx.adobe.com/security/products/magento/apsb24-40.html [No types assigned]
    Added CWE Adobe Systems Incorporated CWE-918
    Added CVSS V3.1 Adobe Systems Incorporated AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-34111 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-34111 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability