Lucene search

K
cvelistAdobeCVELIST:CVE-2019-8155
HistoryNov 05, 2019 - 11:52 p.m.

CVE-2019-8155

2019-11-0523:52:16
adobe
www.cve.org

0.001 Low

EPSS

Percentile

33.4%

Magento prior to 1.9.4.3 and prior to 1.14.4.3 included a user’s CSRF token in the URL of a GET request. This could be exploited by an attacker with access to network traffic to perform unauthorized actions.

CNA Affected

[
  {
    "product": "Magento 1",
    "vendor": "Adobe Systems Incorporated",
    "versions": [
      {
        "status": "affected",
        "version": "Magento Open Source prior to 1.9.4.3"
      },
      {
        "status": "affected",
        "version": "Magento Commerce prior to 1.14.4.3"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

33.4%

Related for CVELIST:CVE-2019-8155