Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an admin attacker to inject malicious scripts into every admin page. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field, that could be leveraged to gain admin access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-02-15T13:39:38.538Z

Updated: 2024-08-01T21:59:42.947Z

Reserved: 2023-12-04T16:52:22.968Z

Link: CVE-2024-20719

cve-icon Vulnrichment

Updated: 2024-08-01T21:59:42.947Z

cve-icon NVD

Status : Analyzed

Published: 2024-02-15T14:15:46.077

Modified: 2024-02-16T20:30:40.470

Link: CVE-2024-20719

cve-icon Redhat

No data.