Magento XXE (CVE-2024-34102)

critical Nessus Plugin ID 206274

Synopsis

The remote web server hosts a PHP script that is affected by an XML external entity injection vulnerability.

Description

The Magento application running on the remote web server is affected by an XML external entity injection (XXE) vulnerability due to improper parsing of XML data with nested deserialization. A remote, unauthenticated attacker can exploit this vulnerability, via HTTP, to execute arbitrary code on the remote host.

Solution

Upgrade to the latest available version or apply the recommended security patch per the vendor advisory.

See Also

https://helpx.adobe.com/security/products/magento/apsb24-40.html

Plugin Details

Severity: Critical

ID: 206274

File Name: magento_XXE_CVE-2024-34102.nbin

Version: 1.2

Type: remote

Family: CGI abuses

Published: 8/28/2024

Updated: 8/29/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus

Enable CGI Scanning: true

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-34102

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:magento:magento, cpe:/a:magentocommerce:magento

Required KB Items: www/PHP, installed_sw/Magento

Excluded KB Items: Settings/disable_cgi_scanning

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/11/2024

Vulnerability Publication Date: 7/8/2024

CISA Known Exploited Vulnerability Due Dates: 8/7/2024

Reference Information

CVE: CVE-2024-34102