CVE-2025-47110: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Commerce
Adobe Commerce versions 2.4.8, 2.4.7-p5, 2.4.6-p10, 2.4.5-p12, 2.4.4-p13 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a high-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. Scope is changed to that of other high-privileged accounts, leading to a high impact on confidentiality, integrity, and availability.
AI Analysis
Technical Summary
CVE-2025-47110 is a stored Cross-Site Scripting (XSS) vulnerability affecting multiple versions of Adobe Commerce, specifically versions 2.4.8, 2.4.7-p5, 2.4.6-p10, 2.4.5-p12, 2.4.4-p13, and earlier. This vulnerability arises from insufficient sanitization or validation of user-supplied input in certain form fields, allowing a high-privileged attacker to inject malicious JavaScript code that is persistently stored on the affected system. When other users, particularly those with high privileges, access the affected page containing the malicious input, the injected script executes in their browsers. The vulnerability is notable for its scope change, meaning that the impact extends to other high-privileged accounts, thereby amplifying the potential damage. The CVSS v3.1 score of 8.4 (High) reflects the severity, with an attack vector of network (remote exploitation), low attack complexity, requiring high privileges, and user interaction (victim must visit the malicious page). The impact spans confidentiality, integrity, and availability, as the attacker can execute arbitrary scripts that may steal sensitive data, manipulate content, or disrupt operations. No known exploits in the wild have been reported yet, and no official patches are linked in the provided data, indicating that organizations must be vigilant and prioritize remediation once patches become available. Adobe Commerce is a widely used e-commerce platform, and such vulnerabilities pose significant risks to online retail environments.
Potential Impact
For European organizations, the impact of CVE-2025-47110 can be substantial. Adobe Commerce powers numerous e-commerce websites across Europe, including those handling sensitive customer data such as payment information, personal details, and order histories. Exploitation of this stored XSS vulnerability could lead to session hijacking, theft of credentials, unauthorized transactions, or defacement of websites. Given the vulnerability requires high privileges to inject malicious scripts, insider threats or compromised administrative accounts are primary risk vectors. The scope change to other high-privileged accounts means that attackers could escalate their access or pivot within the system, potentially compromising backend operations and customer trust. This could result in regulatory repercussions under GDPR due to data breaches, financial losses from fraud or downtime, and reputational damage. Additionally, the availability impact could disrupt e-commerce operations during peak sales periods, affecting revenue and customer satisfaction.
Mitigation Recommendations
1. Immediate mitigation should include restricting administrative access to trusted personnel and enforcing strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of privilege abuse. 2. Implement strict input validation and output encoding on all form fields, especially those accessible to high-privileged users, to prevent injection of malicious scripts. 3. Monitor and audit administrative activities and form submissions for unusual or unauthorized changes that could indicate exploitation attempts. 4. Deploy Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in browsers. 5. Regularly update Adobe Commerce installations to the latest patched versions as soon as Adobe releases fixes for this vulnerability. 6. Conduct security awareness training for administrators to recognize phishing or social engineering attempts that could lead to account compromise. 7. Use web application firewalls (WAFs) with rules tuned to detect and block XSS payloads targeting Adobe Commerce. 8. Review and harden user roles and permissions to ensure the principle of least privilege is enforced, minimizing the number of users with high-level access.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden, Poland
CVE-2025-47110: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Commerce
Description
Adobe Commerce versions 2.4.8, 2.4.7-p5, 2.4.6-p10, 2.4.5-p12, 2.4.4-p13 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a high-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. Scope is changed to that of other high-privileged accounts, leading to a high impact on confidentiality, integrity, and availability.
AI-Powered Analysis
Technical Analysis
CVE-2025-47110 is a stored Cross-Site Scripting (XSS) vulnerability affecting multiple versions of Adobe Commerce, specifically versions 2.4.8, 2.4.7-p5, 2.4.6-p10, 2.4.5-p12, 2.4.4-p13, and earlier. This vulnerability arises from insufficient sanitization or validation of user-supplied input in certain form fields, allowing a high-privileged attacker to inject malicious JavaScript code that is persistently stored on the affected system. When other users, particularly those with high privileges, access the affected page containing the malicious input, the injected script executes in their browsers. The vulnerability is notable for its scope change, meaning that the impact extends to other high-privileged accounts, thereby amplifying the potential damage. The CVSS v3.1 score of 8.4 (High) reflects the severity, with an attack vector of network (remote exploitation), low attack complexity, requiring high privileges, and user interaction (victim must visit the malicious page). The impact spans confidentiality, integrity, and availability, as the attacker can execute arbitrary scripts that may steal sensitive data, manipulate content, or disrupt operations. No known exploits in the wild have been reported yet, and no official patches are linked in the provided data, indicating that organizations must be vigilant and prioritize remediation once patches become available. Adobe Commerce is a widely used e-commerce platform, and such vulnerabilities pose significant risks to online retail environments.
Potential Impact
For European organizations, the impact of CVE-2025-47110 can be substantial. Adobe Commerce powers numerous e-commerce websites across Europe, including those handling sensitive customer data such as payment information, personal details, and order histories. Exploitation of this stored XSS vulnerability could lead to session hijacking, theft of credentials, unauthorized transactions, or defacement of websites. Given the vulnerability requires high privileges to inject malicious scripts, insider threats or compromised administrative accounts are primary risk vectors. The scope change to other high-privileged accounts means that attackers could escalate their access or pivot within the system, potentially compromising backend operations and customer trust. This could result in regulatory repercussions under GDPR due to data breaches, financial losses from fraud or downtime, and reputational damage. Additionally, the availability impact could disrupt e-commerce operations during peak sales periods, affecting revenue and customer satisfaction.
Mitigation Recommendations
1. Immediate mitigation should include restricting administrative access to trusted personnel and enforcing strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of privilege abuse. 2. Implement strict input validation and output encoding on all form fields, especially those accessible to high-privileged users, to prevent injection of malicious scripts. 3. Monitor and audit administrative activities and form submissions for unusual or unauthorized changes that could indicate exploitation attempts. 4. Deploy Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in browsers. 5. Regularly update Adobe Commerce installations to the latest patched versions as soon as Adobe releases fixes for this vulnerability. 6. Conduct security awareness training for administrators to recognize phishing or social engineering attempts that could lead to account compromise. 7. Use web application firewalls (WAFs) with rules tuned to detect and block XSS payloads targeting Adobe Commerce. 8. Review and harden user roles and permissions to ensure the principle of least privilege is enforced, minimizing the number of users with high-level access.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- adobe
- Date Reserved
- 2025-04-30T20:47:55.001Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68487f4f1b0bd07c393898e5
Added to database: 6/10/2025, 6:54:07 PM
Last enriched: 7/17/2025, 8:55:16 PM
Last updated: 8/18/2025, 11:29:05 PM
Views: 22
Related Threats
CVE-2025-8567: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in posimyththemes Nexter Blocks – WordPress Gutenberg Blocks & 1000+ Starter Templates
MediumCVE-2025-41689: CWE-306 Missing Authentication for Critical Function in Wiesemann & Theis Motherbox 3
MediumCVE-2025-41685: CWE-359 Exposure of Private Personal Information to an Unauthorized Actor in SMA ennexos.sunnyportal.com
MediumCVE-2025-8723: CWE-94 Improper Control of Generation of Code ('Code Injection') in mecanik Cloudflare Image Resizing – Optimize & Accelerate Your Images
CriticalCVE-2025-8622: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in webaware Flexible Map
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.