Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-49557: Cross-site Scripting (Stored XSS) (CWE-79) in Adobe Adobe Commerce

0
High
VulnerabilityCVE-2025-49557cvecve-2025-49557cwe-79
Published: Tue Aug 12 2025 (08/12/2025, 17:55:09 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Adobe Commerce

Description

Adobe Commerce versions 2.4.9-alpha1, 2.4.8-p1, 2.4.7-p6, 2.4.6-p11, 2.4.5-p13, 2.4.4-p14 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be exploited by a low-privileged attacker to inject malicious scripts into vulnerable form fields. A successful attacker can abuse this to achieve session takeover, increasing the confidentiality and integrity impact as high. Exploitation of this issue requires user interaction in that a victim must browse to the page containing the vulnerable field. Scope is changed.

AI-Powered Analysis

AILast updated: 08/28/2025, 01:23:22 UTC

Technical Analysis

CVE-2025-49557 is a stored Cross-Site Scripting (XSS) vulnerability affecting multiple versions of Adobe Commerce, specifically versions 2.4.9-alpha1, 2.4.8-p1, 2.4.7-p6, 2.4.6-p11, 2.4.5-p13, 2.4.4-p14, and earlier. This vulnerability allows a low-privileged attacker to inject malicious JavaScript code into vulnerable form fields within the Adobe Commerce platform. Because the malicious script is stored persistently, it can be served to any user who visits the affected page, leading to potential session hijacking and other malicious activities. The vulnerability requires user interaction, meaning a victim must visit the compromised page for exploitation to succeed. The CVSS v3.1 score is 8.7 (high severity), reflecting the network attack vector, low attack complexity, low privileges required, and requirement for user interaction. The scope is changed, indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality and integrity is high, as attackers can potentially take over user sessions and manipulate data. Availability is not impacted. No known exploits are currently reported in the wild, and no official patches or mitigation links have been provided yet. The vulnerability is categorized under CWE-79, which is a common and well-understood class of web application vulnerabilities related to improper input sanitization and output encoding, leading to script injection.

Potential Impact

For European organizations using Adobe Commerce, this vulnerability poses a significant risk to the confidentiality and integrity of their e-commerce platforms. Attackers exploiting this flaw could hijack user sessions, potentially gaining unauthorized access to customer accounts, payment information, and administrative functions. This could lead to financial fraud, data breaches involving personal customer data protected under GDPR, and reputational damage. The stored nature of the XSS means that multiple users can be affected once the malicious payload is injected, amplifying the impact. Given the widespread use of Adobe Commerce in European retail and e-commerce sectors, the threat could disrupt business operations and customer trust. The requirement for user interaction means phishing or social engineering campaigns could be used to lure victims to the malicious pages, increasing the attack surface. The changed scope indicates that the vulnerability could affect multiple components or user roles, potentially including administrative users, which would exacerbate the impact.

Mitigation Recommendations

European organizations should immediately audit their Adobe Commerce installations to identify if they are running affected versions. Until official patches are released, organizations should implement strict input validation and output encoding on all user-supplied data in form fields, especially those that are stored and rendered back to users. Web Application Firewalls (WAFs) should be configured to detect and block common XSS payloads targeting Adobe Commerce. Administrators should review user privileges to minimize the number of low-privileged users who can submit data to vulnerable fields. Monitoring and logging should be enhanced to detect unusual script injections or user behavior indicative of exploitation attempts. User awareness training should be conducted to reduce the risk of users falling victim to phishing campaigns that could lead them to malicious pages. Once Adobe releases patches, organizations must prioritize timely updates. Additionally, consider implementing Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts on the site.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-06-06T15:42:09.518Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 689b81cbad5a09ad003553a2

Added to database: 8/12/2025, 6:02:51 PM

Last enriched: 8/28/2025, 1:23:22 AM

Last updated: 10/7/2025, 1:16:30 PM

Views: 39

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats