Adobe patches critical Magento XSS that puts sites at takeover risk

14-Oct-22

According to the security researcher who found the flaw, an extremely serious vulnerability in Adobe Magento might allow attackers to completely compromise e-commerce sites.

To prevent exploitation of the weakness, which has been given the highest severity level of 10, Adobe has recommended customers to update their systems. According to an Adobe security advisory released on October 11, the stored cross-site scripting problem, identified as CVE-2022-35698, can result in arbitrary code execution. Read More…