7.6
HIGH
CVE-2024-39403
Adobe Commerce Stored Cross-Site Scripting Vulnerability
Description

Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. Confidentiality impact is high due to the attacker being able to exfiltrate sensitive information.

INFO

Published Date :

Aug. 14, 2024, 12:15 p.m.

Last Modified :

Aug. 14, 2024, 2:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2024-39403 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe commerce
2 Adobe magento
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-39403.

URL Resource
https://helpx.adobe.com/security/products/magento/apsb24-61.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-39403 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-39403 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Changed Reference Type https://helpx.adobe.com/security/products/magento/apsb24-61.html No Types Assigned https://helpx.adobe.com/security/products/magento/apsb24-61.html Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:adobe:commerce:*:*:*:*:*:*:*:* versions up to (including) 2.4.3 *cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p5:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p6:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p7:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p8:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.4:p9:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p5:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p6:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p7:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.5:p8:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:p1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:p2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:p3:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:p4:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:p5:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.6:p6:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.7:-:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.7:b1:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.7:b2:*:*:*:*:*:* *cpe:2.3:a:adobe:commerce:2.4.7:p1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:adobe:magento:*:*:*:*:open_source:*:*:* versions up to (including) 2.4.3 *cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p4:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p5:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p6:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p7:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p8:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.4:p9:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p3:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p4:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p5:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p6:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p7:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.5:p8:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p1:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p2:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p3:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p4:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p5:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.6:p6:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.7:-:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.7:b1:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.7:b2:*:*:open_source:*:*:* *cpe:2.3:a:adobe:magento:2.4.7:p1:*:*:open_source:*:*:*
  • CVE Received by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Added Description Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. Confidentiality impact is high due to the attacker being able to exfiltrate sensitive information.
    Added Reference Adobe Systems Incorporated https://helpx.adobe.com/security/products/magento/apsb24-61.html [No types assigned]
    Added CWE Adobe Systems Incorporated CWE-79
    Added CVSS V3.1 Adobe Systems Incorporated AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-39403 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-39403 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability