Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-34105 Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an admin attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
CWE-79
4.8
2024-06-13 CVE-2024-34106 Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass.
network
low complexity
CWE-863
5.3
2024-06-13 CVE-2024-34107 Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.
network
low complexity
CWE-284
5.3
2024-06-13 CVE-2024-34111 Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by a Server-Side Request Forgery (SSRF) vulnerability that could result in arbitrary code execution.
network
low complexity
6.5
2024-06-13 CVE-2024-34119 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
5.4
2024-06-13 CVE-2024-34120 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
5.4
2024-06-13 CVE-2024-36141 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
5.4
2024-06-13 CVE-2024-36142 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
5.4
2024-06-13 CVE-2024-36143 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
5.4
2024-06-13 CVE-2024-36144 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
5.4