Security News > 2024 > October > Alert: Adobe Commerce and Magento Stores Under Attack from CosmicSting Exploit

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-34102 XXE vulnerability in Adobe Commerce and Magento
Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could result in arbitrary code execution.
network
low complexity
adobe CWE-611
critical
9.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Adobe 167 66 2130 907 2113 5216
Magento 3 52 119 27 11 209