Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by a persistent XSS vulnerability that allows users to upload malicious JavaScript via the file upload component. This vulnerability could be abused by an unauthenticated attacker to execute XSS attacks against other Magento users. This vulnerability requires a victim to browse to the uploaded file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2020-10-16T14:03:11.096321Z

Updated: 2024-09-17T03:02:26.471Z

Reserved: 2020-08-19T00:00:00

Link: CVE-2020-24408

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-16T15:15:11.203

Modified: 2021-03-25T16:59:05.157

Link: CVE-2020-24408

cve-icon Redhat

No data.