Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:31444
HistoryDec 01, 2014 - 12:00 a.m.

[Appcheck-NG] Unpatched Vulnerabilities in Magento E-Commerce Platform

2014-12-0100:00:00
vulners.com
54

On April 8th 2014, AppCheck reported several Cross Site Scripting Vulnerabilities in the Magento e-commerce platform via the eBay bug bounty program. eBay responded to inform us that the vulnerabilities had already been reported.

However, since more than 6 months have passed and no fix is yet available, This advisory is intended to inform Magento administrators of the vulnerability so that action can be taken to mitigate the flaw.

Advisory Link:

http://appcheck-ng.com/unpatched-vulnerabilites-in-magento-e-commerce-platform/

#####################################################################################
Scanned by MailMarshal - M86 Security's comprehensive email content security solution.
For details on purchasing MailMarshal or alternative Mail Security products please
contact our Sales Team on 01924 284 240 Option 1
#####################################################################################