Adobe Commerce Adobe Commerce

Do you want an email whenever new security vulnerabilities are reported in Adobe Commerce?

Recent Adobe Commerce Security Advisories

Advisory Title Published
APSB24-18 Security Updates Available for Adobe Commerce | APSB24-18 April 9, 2024
APSB24-03 Security Updates Available for Adobe Commerce | APSB24-03 February 13, 2024
APSB23-50 Security Updates Available for Adobe Commerce | APSB23-50 October 10, 2023
APSB23-42 Security Updates Available for Adobe Commerce | APSB23-42 August 8, 2023
APSB23-35 Security Updates Available for Adobe Commerce | APSB23-35 June 13, 2023
APSB23-17 Security Updates Available for Adobe Commerce | APSB23-17 March 15, 2023

By the Year

In 2024 there have been 0 vulnerabilities in Adobe Commerce . Adobe Commerce did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 23 7.17
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Adobe Commerce vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Adobe Commerce Security Vulnerabilities

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36035 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges could make a crafted request to the Adobe Stock API to achieve remote code execution.

Improper Input Validation

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a stored cross-site scripting vulnerability

CVE-2021-36027 6.1 - Medium - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a stored cross-site scripting vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victims browser when they browse to the page containing the vulnerable field.

XSS

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36028 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability when saving a configurable product. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution.

aka Blind XPath Injection

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36029 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper improper authorization vulnerability. An attacker with admin privileges could leverage this vulnerability to achieve remote code execution.

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36030 7.5 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability during the checkout process. An unauthenticated attacker can leverage this vulnerability to alter the price of items.

Improper Input Validation

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a Path Traversal vulnerability

CVE-2021-36031 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a Path Traversal vulnerability via the `theme[preview_image]` parameter. An attacker with admin privileges could leverage this vulnerability to achieve remote code execution.

Directory traversal

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36012 6.5 - Medium - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a business logic error in the placeOrder graphql mutation. An authenticated attacker can leverage this vulnerability to altar the price of an item.

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36020 9.8 - Critical - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the 'City' field. An unauthenticated attacker can trigger a specially crafted script to achieve remote code execution.

aka Blind XPath Injection

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a stored cross-site scripting vulnerability in the customer address upload feature

CVE-2021-36026 6.1 - Medium - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a stored cross-site scripting vulnerability in the customer address upload feature that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victims browser when they browse to the page containing the vulnerable field.

XSS

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36032 8.8 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An authenticated attacker can trigger an insecure direct object reference in the `V1/customers/me` endpoint to achieve information exposure and privilege escalation.

Insecure Direct Object Reference / IDOR

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36033 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the Widgets Module. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution.

aka Blind XPath Injection

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36034 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges can upload a specially crafted file to achieve remote code execution.

Improper Input Validation

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36044 7.5 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An unauthenticated attacker could abuse this vulnerability to cause a server-side denial-of-service using a GraphQL field.

Improper Input Validation

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36038 6.5 - Medium - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability in the Multishipping Module. An authenticated attacker could leverage this vulnerability to achieve sensitive information disclosure.

Improper Input Validation

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36022 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the Widgets Update Layout. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution.

aka Blind XPath Injection

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an Improper Neutralization of Special Elements Used In A Command

CVE-2021-36024 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an Improper Neutralization of Special Elements Used In A Command via the Data collection endpoint. An attacker with admin privileges can upload a specially crafted file to achieve remote code execution.

Command Injection

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36025 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability while saving a customer's details with a specially crafted file. An authenticated attacker with admin privileges can leverage this vulnerability to achieve remote code execution.

Improper Input Validation

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36037 6.5 - Medium - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper improper authorization vulnerability. An authenticated attacker could leverage this vulnerability to achieve sensitive information disclosure.

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability

CVE-2021-36039 6.5 - Medium - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability via the `quoteId` parameter. An attacker can abuse this vulnerability to disclose sensitive information.

AuthZ

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36040 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges can upload a specially crafted file to bypass file extension restrictions and could lead to remote code execution.

Improper Input Validation

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36041 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges could upload a specially crafted file in the 'pub/media` directory could lead to remote code execution.

Improper Input Validation

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36042 7.2 - High - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability in the API File Option Upload Extension. An attacker with Admin privileges can achieve unrestricted file upload which can result in remote code execution.

Improper Input Validation

Magento Commerce versions 2.4.2 (and earlier)

CVE-2021-36043 6.6 - Medium - September 01, 2021

Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a blind SSRF vulnerability in the bundled dotmailer extension. An attacker with admin privileges could abuse this to achieve remote code execution should Redis be enabled.

XSPA

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Adobe Magento Open Source or by Adobe? Click the Watch button to subscribe.

Adobe
Vendor

subscribe