Vulnerability CVE-2021-21029


Published: 2021-02-11

Description:
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a Reflected Cross-site Scripting vulnerability via 'file' parameter. Successful exploitation could lead to arbitrary JavaScript execution in the victim's browser. Access to the admin console is required for successful exploitation.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Adobe Magento Commerce Cross Site Scripting
Natsasit Jiratha...
11.02.2021

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Magento -> Magento 

 References:
https://helpx.adobe.com/security/products/magento/apsb21-08.html

Copyright 2024, cxsecurity.com

 

Back to Top