Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. Payload is stored in an admin area, resulting in high confidentiality and integrity impact.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2023-10-13T06:15:14.650Z

Updated: 2024-08-02T17:30:14.327Z

Reserved: 2023-07-13T16:21:52.614Z

Link: CVE-2023-38219

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-10-13T07:15:40.327

Modified: 2023-10-14T01:47:31.190

Link: CVE-2023-38219

cve-icon Redhat

No data.