Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches 9 Vulnerabilities in Magento

Adobe last week patched a total of nine vulnerabilities in its Magento e-commerce platform, including two critical issues.

Adobe last week patched a total of nine vulnerabilities in its Magento e-commerce platform, including two critical issues.

The vulnerabilities rated critical have been described as a “file upload allow list bypass” that can lead to arbitrary code execution, and an SQL injection flaw that can provide an attacker read or write access to the targeted store’s database. However, exploitation of these vulnerabilities requires admin privileges, which means they need to be chained with other weaknesses.

Six of the security holes plugged last week have been rated important, including improper authorization, insufficient user session invalidation, and stored cross-site scripting (XSS) issues.

The only vulnerability that can be exploited without authentication is the XSS flaw, which can allow an attacker to execute arbitrary JavaScript code. However, the exploitation of XSS bugs typically requires convincing the targeted user to click on a link or visit a certain page on the targeted website.

The remaining important-severity vulnerabilities can allow an attacker to modify customer lists, access restricted resources, and modify CMS pages.

The only moderate-severity flaw patched with this round of Magento updates allows an attacker with admin privileges to obtain information, specifically the document root path.

A total of six researchers have been credited by Adobe for reporting these vulnerabilities. The patches are included in versions 2.4.1 and 2.3.6 of Magento Commerce and Open Source.

Online stores powered by Magento are often targeted by cybercriminals in an effort to steal their customers’ personal and financial information.

Advertisement. Scroll to continue reading.

A recent attack involved hundreds of Magento stores being hacked every day in what experts described as the largest ever skimming campaign. Magento exploits have also been used in a campaign targeting the customers of the Playback Now conference platform.

Related: Hackers Accessed Magento Marketplace User Data

Related: Magento 2.3.4 Patches Critical Code Execution Vulnerabilities

Related: Six Critical Vulnerabilities Patched in Magento

Related: Adobe Patches Critical Code Execution Vulnerability in Flash Player

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.