Lucene search

K
cveAdobeCVE-2019-7139
HistoryApr 10, 2019 - 6:29 p.m.

CVE-2019-7139

2019-04-1018:29:01
CWE-89
adobe
web.nvd.nist.gov
140
cve-2019-7139
magento
sql injection
database security
data leakage
vulnerability fix

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.099

Percentile

94.9%

An unauthenticated user can execute SQL statements that allow arbitrary read access to the underlying database, which causes sensitive data leakage. This issue is fixed in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2.

Affected configurations

Nvd
Vulners
Node
magentomagentoRange<1.9.4.1open_source
OR
magentomagentoRange1.14.0.01.14.4.1commerce
OR
magentomagentoRange2.1.02.1.17commerce
OR
magentomagentoRange2.1.02.1.17open_source
OR
magentomagentoRange2.2.02.2.8commerce
OR
magentomagentoRange2.2.02.2.8open_source
OR
magentomagentoRange2.3.02.3.1commerce
OR
magentomagentoRange2.3.02.3.1open_source
VendorProductVersionCPE
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*

CNA Affected

[
  {
    "product": "Magento Open Source",
    "vendor": "Magento",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 1.9.4.1"
      }
    ]
  },
  {
    "product": "Magento Commerce",
    "vendor": "Magento",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 1.14.4.1"
      }
    ]
  },
  {
    "product": "Magento",
    "vendor": "Magento",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 2.1.17"
      },
      {
        "status": "affected",
        "version": "prior to 2.2.8"
      },
      {
        "status": "affected",
        "version": "prior to 2.3.1"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.099

Percentile

94.9%