CVE-2025-54236
View the latest critical CVEs issuedThis is a free service offered by Red Hot Cyber to the community. It allows you to view, on a single page, information about a single CVE from the National Vulnerability Database (NVD) and the National Institute of Standards and Technology (NIST) of the United States of America, the Forum of Incident Response and Security Teams (FIRST) regarding the EPSS score and percentile, data from the KEV catalog of the Cybersecurity and Infrastructure Security Agency (CISA), as well as selected resources from Red Hot Cyber and other international sources.
National Vulnerability Database Information
Description: Adobe Commerce versions 2.4.9-alpha2, 2.4.8-p2, 2.4.7-p7, 2.4.6-p12, 2.4.5-p14, 2.4.4-p15 and earlier are affected by an Improper Input Validation vulnerability. A successful attacker can abuse this to achieve session takeover, increasing the confidentiality, and integrity impact to high. Exploitation of this issue does not require user interaction.
CVSS Base Score: 9.1 (v3.1)
The **CVSS Base Score** is a score from **0 to 10** that represents the intrinsic severity of a vulnerability. A higher score indicates greater severity.
0.02.55.07.510.0
Published on: 09/09/2025 14:15:46
Last modified: 10/27/2025 13:45:36
NIST: CVE source from the National Vulnerability Database (NVD)
CVSS Metrics Details
- Base Severity: CRITICAL
- Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
- Attack Vector: NETWORK
- Attack Complexity: LOW
- Privileges Required: NONE
- User Interaction: NONE
- Scope: UNCHANGED
- Confidentiality Impact: HIGH
- Integrity Impact: HIGH
- Availability Impact: NONE
FIRST Information
EPSS Score: 0.6313
The **EPSS (Exploit Prediction Scoring System)** is a score from **0 to 1** that indicates the **probability** that a vulnerability will be exploited in the real world in the next 30 days. A higher value indicates a greater likelihood of exploitation.
0.00.250.50.751.0
Percentile: 0.9831
The **Percentile** indicates how much higher this vulnerability's EPSS score is compared to all other vulnerabilities in the EPSS database. For example, a percentile of 0.90 (90%) means that 90% of vulnerabilities have an EPSS score equal to or lower than the current one.
0.00.250.50.751.0
*Data updated as of: 2025-10-27
CISA Information (Known Exploited Vulnerabilities)
The **CISA KEV Catalog** lists vulnerabilities that have been **actively exploited in the real world**. If a CVE is present in this catalog, it indicates that the threat is immediate and mitigation should be a top priority.
CVE **CVE-2025-54236** **IS PRESENT** in the CISA KEV Catalog!
- Vulnerability Name: Adobe Commerce and Magento Improper Input Validation Vulnerability
- Short Description: Adobe Commerce and Magento Open Source contain an improper input validation vulnerability that could allow an attacker to take over customer accounts through the Commerce REST API.
- Date Added to KEV: 10/24/2025
- Vendor/Product: Adobe / Commerce and Magento
- Required Action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
- Due Date: 11/14/2025
Articles published on Red Hot Cyber
Exploit PoC from GitHub
- amalpvatayam67/day01-sessionreaper-lab: This is a tiny lab that simulates the core idea reported for CVE-2025-54236 (“SessionReaper”)
- wubinworks/magento2-session-reaper-patch: Patch for CVE-2025-54236(a.k.a Session Reaper) which allows customer account takeover and RCE under certain conditions. This patch is actually a Magento 2 extension and universal compatible for Magento 2.3 & 2.4. If you cannot upgrade Magento or cannot apply the official hotfix, try this one.