Friday, February 18, 2022

Another Critical RCE Discovered in Adobe Commerce and Magento Platforms

Adobe on Thursday updated its advisory for an actively exploited zero-day affecting Adobe Commerce and Magento Open Source to patch a newly discovered flaw that could be weaponized to achieve arbitrary code execution. Tracked as CVE-2022-24087, the issue – like CVE-2022-24086 – is rated 9.8 on the CVSS vulnerability scoring system and relates to an "Improper Input Validation" bug
https://thehackernews.com/2022/02/another-critical-rce-discovered-in.html?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment