Lucene search

K
nvd[email protected]NVD:CVE-2020-24401
HistoryNov 09, 2020 - 1:15 a.m.

CVE-2020-24401

2020-11-0901:15:12
CWE-863
web.nvd.nist.gov
9
magento
vulnerability
unauthorized access
version 2.4.0
version 2.3.5p1
incorrect authorization

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

38.3%

Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect authorization vulnerability. A user can still access resources provisioned under their old role after an administrator removes the role or disables the user’s account.

Affected configurations

Nvd
Node
magentomagentoRange<2.3.5commerce
OR
magentomagentoRange<2.3.5open_source
OR
magentomagentoMatch2.3.5-commerce
OR
magentomagentoMatch2.3.5-open_source
OR
magentomagentoMatch2.3.5p1commerce
OR
magentomagentoMatch2.3.5p1open_source
OR
magentomagentoMatch2.4.0commerce
OR
magentomagentoMatch2.4.0open_source
VendorProductVersionCPE
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
magentomagento2.3.5cpe:2.3:a:magento:magento:2.3.5:-:*:*:commerce:*:*:*
magentomagento2.3.5cpe:2.3:a:magento:magento:2.3.5:-:*:*:open_source:*:*:*
magentomagento2.3.5cpe:2.3:a:magento:magento:2.3.5:p1:*:*:commerce:*:*:*
magentomagento2.3.5cpe:2.3:a:magento:magento:2.3.5:p1:*:*:open_source:*:*:*
magentomagento2.4.0cpe:2.3:a:magento:magento:2.4.0:*:*:*:commerce:*:*:*
magentomagento2.4.0cpe:2.3:a:magento:magento:2.4.0:*:*:*:open_source:*:*:*

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

38.3%