A vulnerability has been found in Adobe Commerce and Magento Open Source up to 2.4.4-p9/2.4.5-p8/2.4.6-p6/2.4.7-p1 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting.

This vulnerability was named CVE-2024-39403. The attack can be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.