CVE-2023-26366

Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. A high-privileged authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction, scope is changed due to the fact that an attacker can enforce file read outside the application's path boundary.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.0:ext-3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.0:ext-4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.1:ext-3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.1:ext-4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.2:ext-3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.2:ext-4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.3:ext-3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.3:ext-4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:p4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:p5:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:p3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:p4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:p5:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.6:p1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.6:p2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.7:b1:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.5:p3:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.5:p4:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.6:p1:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.6:p2:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.7:b1:*:*:open_source:*:*:*

History

14 Oct 2023, 02:22

Type Values Removed Values Added
References (MISC) https://helpx.adobe.com/security/products/magento/apsb23-50.html - (MISC) https://helpx.adobe.com/security/products/magento/apsb23-50.html - Vendor Advisory
CPE cpe:2.3:a:adobe:commerce:2.3.7:p4-ext4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:p3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:p5:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.7:b1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.0:ext-3:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*
cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.5:p3:*:*:open_source:*:*:*
cpe:2.3:a:adobe:commerce:2.4.2:ext-3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.6:p2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:p4:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.6:p1:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.7:b1:*:*:open_source:*:*:*
cpe:2.3:a:adobe:commerce:2.4.0:ext-4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.5:p4:*:*:open_source:*:*:*
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.6:p2:*:*:open_source:*:*:*
cpe:2.3:a:adobe:commerce:2.4.1:ext-3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.1:ext-4:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*
cpe:2.3:a:adobe:commerce:2.4.5:p5:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.2:ext-4:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*
cpe:2.3:a:adobe:magento:2.4.6:p1:*:*:open_source:*:*:*
cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:p4:*:*:*:*:*:*
cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*
cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.3:ext-3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*
cpe:2.3:a:adobe:commerce:2.4.3:ext-4:*:*:*:*:*:*
First Time Adobe magento
Adobe commerce
Adobe

13 Oct 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-13 07:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-26366

Mitre link : CVE-2023-26366

CVE.ORG link : CVE-2023-26366


JSON object : View

Products Affected

adobe

  • magento
  • commerce
CWE
CWE-918

Server-Side Request Forgery (SSRF)