Lucene search

K
cve[email protected]CVE-2019-8114
HistoryNov 05, 2019 - 11:15 p.m.

CVE-2019-8114

2019-11-0523:15:12
CWE-434
web.nvd.nist.gov
27
magento
cve-2019-8114
remote code execution
vulnerability
security
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.7%

A remote code execution vulnerability exists in Magento 1 prior to 1.9.4.3 and 1.14.4.3, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with admin privileges to import features can execute arbitrary code via crafted configuration archive file upload.

Affected configurations

Vulners
NVD
Node
adobe_systems_incorporatedmagento_1_\&_2Range1.9.4.3
OR
adobe_systems_incorporatedmagento_1_\&_2Range1.14.4.3
OR
adobe_systems_incorporatedmagento_1_\&_2Range2.2
OR
adobe_systems_incorporatedmagento_1_\&_2Range2.3-p1

CNA Affected

[
  {
    "product": "Magento 1 & 2",
    "vendor": "Adobe Systems Incorporated",
    "versions": [
      {
        "status": "affected",
        "version": "Magento Open Source prior to 1.9.4.3"
      },
      {
        "status": "affected",
        "version": "and Magento Commerce prior to 1.14.4.3"
      },
      {
        "status": "affected",
        "version": "Magento 2.2 prior to 2.2.10"
      },
      {
        "status": "affected",
        "version": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.7%