CVE-2025-64174: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in OpenMage magento-lts
Magento-lts is a long-term support alternative to Magento Community Edition (CE). Versions 20.15.0 and below are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an admin with direct database access or the admin notification feed source to inject malicious scripts into vulnerable fields. Unescaped translation strings and URLs are printed into contexts inside app/code/core/Mage/Adminhtml/Block/Notification/Grid/Renderer/Actions.php. A malicious translation or polluted data can inject script. This issue is fixed in version 20.16.0.
AI Analysis
Technical Summary
CVE-2025-64174 is a stored Cross-Site Scripting (XSS) vulnerability identified in OpenMage magento-lts, a long-term support fork of Magento Community Edition. The vulnerability affects versions 20.15.0 and below and is caused by improper neutralization of input during web page generation, specifically within the admin notification feed source and translation strings. The vulnerable code resides in app/code/core/Mage/Adminhtml/Block/Notification/Grid/Renderer/Actions.php, where unescaped translation strings and URLs are rendered directly into the admin interface. An attacker with administrative privileges and direct database access can inject malicious JavaScript payloads into these fields, which are then executed in the context of the admin panel when viewed. This could lead to session hijacking, privilege escalation, or unauthorized administrative actions. The vulnerability requires high privileges (admin with DB access) and user interaction (admin viewing the notification feed). There are no known public exploits in the wild as of the publication date. The issue is resolved in version 20.16.0 by properly escaping output and sanitizing inputs to prevent script injection. The CVSS 4.0 vector indicates network attack vector, low attack complexity, no authentication required beyond admin privileges, and user interaction needed, resulting in a medium severity score of 4.6.
Potential Impact
For European organizations, especially those operating e-commerce platforms using OpenMage magento-lts, this vulnerability poses a risk of administrative account compromise and unauthorized control over the Magento backend. Exploitation could allow attackers to execute arbitrary scripts within the admin interface, potentially leading to theft of sensitive data, manipulation of product listings, or disruption of business operations. Given the requirement for admin-level access and direct database manipulation, the threat is primarily insider or post-compromise in nature. However, if an attacker gains initial admin credentials or database access through other means, this vulnerability could be leveraged to maintain persistence or escalate privileges. The impact on confidentiality, integrity, and availability is moderate but significant for organizations relying heavily on Magento-lts for their online sales and customer data management. Disruption or compromise could damage brand reputation and lead to regulatory compliance issues under GDPR if customer data is exposed or manipulated.
Mitigation Recommendations
The primary mitigation is to upgrade all affected OpenMage magento-lts instances to version 20.16.0 or later, where the vulnerability is fixed. Until upgrade is possible, organizations should restrict administrative database access to trusted personnel only and implement strict access controls and monitoring on admin accounts. Input validation and output encoding should be enforced on all translation strings and notification feed data to prevent injection of malicious scripts. Regularly audit and sanitize translation files and notification data sources to detect and remove any injected payloads. Employ web application firewalls (WAFs) with rules targeting XSS patterns in admin interfaces. Additionally, enable multi-factor authentication (MFA) for admin accounts to reduce the risk of credential compromise. Monitor logs for unusual admin activity or unexpected script execution within the admin panel. Conduct security awareness training for administrators to recognize and report suspicious notifications or behaviors.
Affected Countries
Germany, United Kingdom, France, Italy, Spain, Netherlands, Poland, Sweden
CVE-2025-64174: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in OpenMage magento-lts
Description
Magento-lts is a long-term support alternative to Magento Community Edition (CE). Versions 20.15.0 and below are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an admin with direct database access or the admin notification feed source to inject malicious scripts into vulnerable fields. Unescaped translation strings and URLs are printed into contexts inside app/code/core/Mage/Adminhtml/Block/Notification/Grid/Renderer/Actions.php. A malicious translation or polluted data can inject script. This issue is fixed in version 20.16.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-64174 is a stored Cross-Site Scripting (XSS) vulnerability identified in OpenMage magento-lts, a long-term support fork of Magento Community Edition. The vulnerability affects versions 20.15.0 and below and is caused by improper neutralization of input during web page generation, specifically within the admin notification feed source and translation strings. The vulnerable code resides in app/code/core/Mage/Adminhtml/Block/Notification/Grid/Renderer/Actions.php, where unescaped translation strings and URLs are rendered directly into the admin interface. An attacker with administrative privileges and direct database access can inject malicious JavaScript payloads into these fields, which are then executed in the context of the admin panel when viewed. This could lead to session hijacking, privilege escalation, or unauthorized administrative actions. The vulnerability requires high privileges (admin with DB access) and user interaction (admin viewing the notification feed). There are no known public exploits in the wild as of the publication date. The issue is resolved in version 20.16.0 by properly escaping output and sanitizing inputs to prevent script injection. The CVSS 4.0 vector indicates network attack vector, low attack complexity, no authentication required beyond admin privileges, and user interaction needed, resulting in a medium severity score of 4.6.
Potential Impact
For European organizations, especially those operating e-commerce platforms using OpenMage magento-lts, this vulnerability poses a risk of administrative account compromise and unauthorized control over the Magento backend. Exploitation could allow attackers to execute arbitrary scripts within the admin interface, potentially leading to theft of sensitive data, manipulation of product listings, or disruption of business operations. Given the requirement for admin-level access and direct database manipulation, the threat is primarily insider or post-compromise in nature. However, if an attacker gains initial admin credentials or database access through other means, this vulnerability could be leveraged to maintain persistence or escalate privileges. The impact on confidentiality, integrity, and availability is moderate but significant for organizations relying heavily on Magento-lts for their online sales and customer data management. Disruption or compromise could damage brand reputation and lead to regulatory compliance issues under GDPR if customer data is exposed or manipulated.
Mitigation Recommendations
The primary mitigation is to upgrade all affected OpenMage magento-lts instances to version 20.16.0 or later, where the vulnerability is fixed. Until upgrade is possible, organizations should restrict administrative database access to trusted personnel only and implement strict access controls and monitoring on admin accounts. Input validation and output encoding should be enforced on all translation strings and notification feed data to prevent injection of malicious scripts. Regularly audit and sanitize translation files and notification data sources to detect and remove any injected payloads. Employ web application firewalls (WAFs) with rules targeting XSS patterns in admin interfaces. Additionally, enable multi-factor authentication (MFA) for admin accounts to reduce the risk of credential compromise. Monitor logs for unusual admin activity or unexpected script execution within the admin panel. Conduct security awareness training for administrators to recognize and report suspicious notifications or behaviors.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-10-28T21:07:16.439Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 690d0c0d08e329e0f8ef65d0
Added to database: 11/6/2025, 8:58:53 PM
Last enriched: 11/6/2025, 9:14:19 PM
Last updated: 11/7/2025, 11:44:12 PM
Views: 11
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-64486: CWE-73: External Control of File Name or Path in kovidgoyal calibre
CriticalCVE-2025-64485: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in cvat-ai cvat
MediumCVE-2025-12911: Inappropriate implementation in Google Chrome
UnknownCVE-2025-12910: Inappropriate implementation in Google Chrome
UnknownCVE-2025-12909: Insufficient policy enforcement in Google Chrome
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.