Adobe Commerce Multiple Vulnerabilities (APSB24-61)

critical Nessus Plugin ID 242632

Synopsis

The Adobe Commerce/Magento Open Source instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe Commerce/Magento Open Source installed on the remote host falls within one of the following ranges 2.4.7.0 < 2.4.7-p2 (Adobe Commerce) / 2.4.6.0 < 2.4.6-p7 (Adobe Commerce) / 2.4.5.0 < 2.4.5-p9 (Adobe Commerce) / 0.x < 2.4.4-p10 (Adobe Commerce) / 2.4.7.0 < 2.4.7-p2 (Magento Open Source) / 2.4.6.0 < 2.4.6-p7 (Magento Open Source) / 2.4.5.0 < 2.4.5-p9 (Magento Open Source) / 0.x < 2.4.4-p10 (Magento Open Source)

It is, therefore, affected by multiple vulnerabilities as referenced in the APSB24-21 advisory.

- Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Unrestricted Upload of File with Dangerous Type vulnerability that could result in arbitrary code execution by an attacker. An attacker could exploit this vulnerability by uploading a malicious file which can then be executed on the server. Exploitation of this issue does not require user interaction, but attack complexity is high and scope is changed. (CVE-2024-39397)

- Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Restriction of Excessive Authentication Attempts vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to perform brute force attacks and potentially gain unauthorized access to accounts. Exploitation of this issue does not require user interaction, but attack complexity is high. (CVE-2024-39398)

- Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file system read. A low-privileged attacker could exploit this vulnerability to gain access to files and directories that are outside the restricted directory. Exploitation of this issue does not require user interaction and scope is changed. (CVE-2024-39399)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Commerce/Magento Open Source version as advised

See Also

http://www.nessus.org/u?eada85c9

Plugin Details

Severity: Critical

ID: 242632

File Name: adobe_commerce_apsb24-61.nasl

Version: 1.1

Type: local

Agent: unix

Family: Misc.

Published: 7/23/2025

Updated: 7/23/2025

Configuration: Enable thorough checks (optional)

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-39397

CVSS v3

Risk Factor: Critical

Base Score: 9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

CVSS Score Source: CVE-2024-39397

Vulnerability Information

CPE: cpe:/a:adobe:magento, cpe:/a:adobe:commerce

Patch Publication Date: 9/26/2024

Vulnerability Publication Date: 9/26/2024

Reference Information

CVE: CVE-2024-39397, CVE-2024-39398, CVE-2024-39399, CVE-2024-39400, CVE-2024-39401, CVE-2024-39402, CVE-2024-39403, CVE-2024-39404, CVE-2024-39405, CVE-2024-39406, CVE-2024-39407, CVE-2024-39408, CVE-2024-39409, CVE-2024-39410, CVE-2024-39411, CVE-2024-39412, CVE-2024-39413, CVE-2024-39414, CVE-2024-39415, CVE-2024-39416, CVE-2024-39417, CVE-2024-39418, CVE-2024-39419