Skip to main content

CVE-2025-27400: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in OpenMage magento-lts

Low
VulnerabilityCVE-2025-27400cvecve-2025-27400cwe-79
Published: Fri Feb 28 2025 (02/28/2025, 15:26:14 UTC)
Source: CVE Database V5
Vendor/Project: OpenMage
Product: magento-lts

Description

Magento Long Term Support (LTS) is an unofficial, community-driven project provides an alternative to the Magento Community Edition e-commerce platform with a high level of backward compatibility. Versions prior to 20.12.3 and 20.13.0 contain a vulnerability that allows script execution in the admin panel which could lead to cross-site scripting against authenticated admin users. The attack requires an admin user with configuration access, so in practicality it is not very likely to be useful given that a user with this level of access is probably already a full admin. Versions 20.12.3 and 20.13.0 contain a patch for the issue.

AI-Powered Analysis

AILast updated: 08/27/2025, 00:36:52 UTC

Technical Analysis

CVE-2025-27400 is a cross-site scripting (XSS) vulnerability identified in the OpenMage Magento Long Term Support (LTS) e-commerce platform, specifically affecting versions prior to 20.12.3 and 20.13.0. OpenMage Magento-LTS is a community-driven fork of the Magento Community Edition, designed to maintain backward compatibility and provide extended support. The vulnerability arises from improper neutralization of input during web page generation in the admin panel, classified under CWE-79. This flaw allows malicious script injection that executes within the context of authenticated admin users with configuration access. Exploitation requires an attacker to have high privileges—namely, an admin user with configuration rights—and some user interaction, such as clicking a crafted link or visiting a malicious page within the admin interface. The CVSS v3.1 base score is 2.9, reflecting low severity due to the high attack complexity, requirement for high privileges, and limited impact on confidentiality (none), integrity (low), and availability (low). The vulnerability could enable an attacker to run arbitrary scripts in the admin panel, potentially leading to session hijacking, unauthorized actions, or further privilege escalation within the administrative environment. However, since the attacker must already possess significant access, the practical risk is mitigated. The issue has been patched in versions 20.12.3 and 20.13.0, and no known exploits are reported in the wild as of the publication date.

Potential Impact

For European organizations using OpenMage Magento-LTS, this vulnerability poses a limited but non-negligible risk. The primary concern is the potential for an insider threat or a compromised admin account to leverage this XSS flaw to execute malicious scripts within the admin panel, potentially facilitating session hijacking or unauthorized configuration changes. This could disrupt e-commerce operations, impact data integrity, or lead to further compromise of the platform. Given the requirement for high privileges, external attackers without admin access are unlikely to exploit this vulnerability directly. However, organizations with weak internal access controls or insufficient monitoring may face increased risk. The impact on availability is low but could affect business continuity if exploited. Confidentiality is not directly impacted, but integrity and availability suffer minor degradation. European e-commerce businesses relying on Magento-LTS should consider this vulnerability in their risk assessments, especially those with large administrative teams or complex configurations.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should promptly upgrade OpenMage Magento-LTS installations to version 20.12.3 or later, where the issue is patched. In addition, organizations should enforce strict access controls to limit the number of users with admin configuration privileges, applying the principle of least privilege. Implement multi-factor authentication (MFA) for all admin accounts to reduce the risk of credential compromise. Conduct regular audits of admin user activities and monitor for unusual behavior indicative of exploitation attempts. Employ web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting the admin panel. Additionally, sanitize and validate all inputs in custom modules or extensions to prevent similar injection flaws. Finally, educate administrators about phishing and social engineering risks that could lead to credential theft and subsequent exploitation of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitHub_M
Date Reserved
2025-02-24T15:51:17.267Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68502ef4a8c9212743843bd9

Added to database: 6/16/2025, 2:49:24 PM

Last enriched: 8/27/2025, 12:36:52 AM

Last updated: 9/26/2025, 4:24:43 PM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats