Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vigil@nce - Magento Enterprise Edition: Cross Site Scripting of some Flash programs

November 2014 by Vigil@nce

This bulletin was written by Vigil@nce : http://vigilance.fr/offer

SYNTHESIS OF THE VULNERABILITY

An attacker can trigger a Cross Site Scripting in some Flash files
of Magento Enterprise Edition, in order to execute JavaScript code
in the context of the web site.

Impacted products: Magento Enterprise Edition

Severity: 2/4

Creation date: 06/11/2014

DESCRIPTION OF THE VULNERABILITY

The Magento Enterprise Edition product offers a web service.

However, it does not filter received data before inserting them in
generated HTML documents.

An attacker can therefore trigger a Cross Site Scripting in Flash
of Magento Enterprise Edition, in order to execute JavaScript code
in the context of the web site.

Note: the vulnerability is announced for a current version 1.9.
This suggests that the tested product is the Community Edition
rather than the Enterprise Edition. However, the associated
Enterprise Edition may be vulnerable, even if VIGILANCE-SOL-34704
states that one vulnerable Flash file has been removed.

ACCESS TO THE COMPLETE VIGIL@NCE BULLETIN

http://vigilance.fr/vulnerability/Magento-Enterprise-Edition-Cross-Site-Scripting-of-some-Flash-programs-15600


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts