Lucene search

K

Magento Security Vulnerabilities

cve
cve

CVE-2019-8129

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can exploit it by injecting an embedded expression into a...

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-06 12:15 AM
23
cve
cve

CVE-2019-8130

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with store manipulation privileges can execute arbitrary SQL queries by getting access to the database connection through group instance in email...

8.8CVSS

8.2AI Score

0.001EPSS

2019-11-06 12:15 AM
22
cve
cve

CVE-2019-8142

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code via title of an order when configuring sales payment methods for a...

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-06 12:15 AM
26
cve
cve

CVE-2019-8154

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to modify product catalogs can trigger PHP file inclusion through a crafted XML file that specifies product design...

8.8CVSS

7.6AI Score

0.002EPSS

2019-11-06 12:15 AM
39
cve
cve

CVE-2019-8159

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with system data manipulation privileges can execute aribitrary code through arbitrary file deletion and OS command...

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 12:15 AM
21
cve
cve

CVE-2019-8232

In Magento prior to 1.9.4.3, Magento prior to 1.14.4.3, Magento 2.2 prior to 2.2.10, and Magento 2.3 prior to 2.3.3 or 2.3.2-p1, an authenticated user with administrative privileges for the import feature can execute arbitrary code through a race condition that allows webserver configuration file.....

6.6CVSS

6.8AI Score

0.001EPSS

2019-11-06 12:15 AM
26
cve
cve

CVE-2019-8228

in Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code into transactional email page when creating a new email template or editing existing email...

4.8CVSS

5.1AI Score

0.001EPSS

2019-11-06 12:15 AM
24
cve
cve

CVE-2019-8233

In Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1, an unauthenticated user can inject arbitrary JavaScript code as a result of the sanitization engine ignoring HTML...

6.1CVSS

6.3AI Score

0.001EPSS

2019-11-06 12:15 AM
53
cve
cve

CVE-2019-8144

A remote code execution vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An unauthenticated user can insert a malicious payload through PageBuilder template...

9.8CVSS

9.7AI Score

0.007EPSS

2019-11-06 12:15 AM
52
cve
cve

CVE-2019-8149

Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An unauthenticated user can append arbitrary session id that will not be invalidated by subsequent...

9.8CVSS

7.1AI Score

0.003EPSS

2019-11-06 12:15 AM
28
cve
cve

CVE-2019-8148

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can inject arbitrary JavaScript code when creating a content page via page...

4.8CVSS

4.7AI Score

0.001EPSS

2019-11-06 12:15 AM
22
cve
cve

CVE-2019-8151

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with admin privileges to manipulate shippment settings can execute arbitrary code through server-side request forgery due to unsafe handling of a carrier...

7.2CVSS

8.1AI Score

0.002EPSS

2019-11-06 12:15 AM
22
cve
cve

CVE-2019-8150

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to manipulate layouts and images can insert a malicious payload into the page...

8.8CVSS

8.8AI Score

0.003EPSS

2019-11-06 12:15 AM
30
cve
cve

CVE-2019-8231

In Magento to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with administrative privileges for editing attribute sets can execute arbitrary code through custom layout...

7.2CVSS

8.2AI Score

0.001EPSS

2019-11-06 12:15 AM
23
cve
cve

CVE-2019-8128

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can exploit it by injecting malicious Javascript into the name of main...

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-06 12:15 AM
29
cve
cve

CVE-2019-8131

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code into code field of an inventory...

5.4CVSS

5.1AI Score

0.001EPSS

2019-11-06 12:15 AM
29
cve
cve

CVE-2019-8135

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. Dependency injection through Symphony framework allows service identifiers to be derived from user controlled data, which can lead to remote code...

9.8CVSS

9.8AI Score

0.003EPSS

2019-11-06 12:15 AM
48
cve
cve

CVE-2019-8136

An insecure component vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. Magento 2 codebase leveraged outdated versions of HTTP specification abstraction implemented in symphony...

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-06 12:15 AM
25
cve
cve

CVE-2019-8138

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can execute arbitrary JavaScript code by providing arbitrary API endpoint that will not be chcecked by sale pickup...

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-06 12:15 AM
27
cve
cve

CVE-2019-8134

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with marketing privileges can execute arbitrary SQL queries in the database when accessing email template...

8.8CVSS

8.2AI Score

0.001EPSS

2019-11-06 12:15 AM
24
cve
cve

CVE-2019-8230

In Magentoprior to 1.9.4.3, and Magento prior to 1.14.4.3, an authenticated user with administrative privileges to edit configuration settings can execute arbitrary code through a crafted support/output...

7.2CVSS

8AI Score

0.001EPSS

2019-11-06 12:15 AM
22
cve
cve

CVE-2019-8140

An unrestricted file upload vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can manipulate the Synchronization feature in the Media File Storage of the database to transform uploaded JPEG file into a PHP...

4.9CVSS

6.6AI Score

0.001EPSS

2019-11-06 12:15 AM
25
cve
cve

CVE-2019-8141

A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated user with administrative privileges (system level import) can execute arbitrary code through a Phar deserialization vulnerability in the import...

7.2CVSS

7.4AI Score

0.002EPSS

2019-11-06 12:15 AM
22
cve
cve

CVE-2019-8155

Magento prior to 1.9.4.3 and prior to 1.14.4.3 included a user's CSRF token in the URL of a GET request. This could be exploited by an attacker with access to network traffic to perform unauthorized...

7.5CVSS

7.2AI Score

0.001EPSS

2019-11-06 12:15 AM
30
cve
cve

CVE-2019-8227

In Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code via import / export functionality when creating profile action...

4.8CVSS

5.1AI Score

0.001EPSS

2019-11-06 12:15 AM
24
cve
cve

CVE-2019-8108

Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can manipulate session validation setting for a storefront that leads to insecure authentication and session...

6.5CVSS

6.8AI Score

0.001EPSS

2019-11-05 11:15 PM
22
cve
cve

CVE-2019-8113

Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1 uses cryptographically weak random number generator to brute-force the confirmation code for customer...

5.3CVSS

5.4AI Score

0.001EPSS

2019-11-05 11:15 PM
29
cve
cve

CVE-2019-8118

Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 uses weak cryptographic function to store the failed login attempts for customer...

5.3CVSS

5.2AI Score

0.001EPSS

2019-11-05 11:15 PM
28
cve
cve

CVE-2019-8124

An insufficient logging and monitoring vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. Failure to track admin actions related to design configuration could lead to repudiation...

4.9CVSS

5AI Score

0.001EPSS

2019-11-05 11:15 PM
28
cve
cve

CVE-2019-8092

A reflected cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code via email template...

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-05 11:15 PM
23
cve
cve

CVE-2019-8107

An arbitrary file deletion vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with export data transfer privileges can craft a request to perform arbitrary file...

6.5CVSS

6.3AI Score

0.001EPSS

2019-11-05 11:15 PM
27
cve
cve

CVE-2019-8120

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated user can inject arbitrary Javascript code by manipulating section of a POST request related to customer's email...

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-05 11:15 PM
27
cve
cve

CVE-2019-8109

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can craft a malicious CSRF payload that can result in arbitrary command...

8CVSS

8.1AI Score

0.001EPSS

2019-11-05 11:15 PM
25
cve
cve

CVE-2019-8114

A remote code execution vulnerability exists in Magento 1 prior to 1.9.4.3 and 1.14.4.3, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with admin privileges to import features can execute arbitrary code via crafted configuration archive file...

7.2CVSS

7.4AI Score

0.002EPSS

2019-11-05 11:15 PM
27
cve
cve

CVE-2019-8119

A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated admin user with import product privileges can delete files through bulk product import and inject code into XSLT file. The combination of these...

7.2CVSS

7.3AI Score

0.003EPSS

2019-11-05 11:15 PM
28
cve
cve

CVE-2019-8126

An XML entity injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can craft document type definition for an XML representing XML layout. The crafted document type definition and XML layout allow processing of external...

4.9CVSS

4.9AI Score

0.001EPSS

2019-11-05 11:15 PM
41
cve
cve

CVE-2019-8127

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to an account with Newsletter Template editing permission could exfiltrate the Admin login data, and reset their password, effectively performing a...

8.8CVSS

8.8AI Score

0.001EPSS

2019-11-05 11:15 PM
26
cve
cve

CVE-2019-8125

A remote code execution vulnerability exists in Magento 1 prior to 1.9.x and 1.14.x. An authenticated admin user can modify configuration parameters via crafted support configuration. The modification can lead to remote code...

7.2CVSS

8.4AI Score

0.003EPSS

2019-11-05 11:15 PM
23
cve
cve

CVE-2019-8111

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can leverage plugin functionality related to email templates to manipulate the interceptor class in a way that allows an attacker to execute arbitrary...

8.8CVSS

8.9AI Score

0.003EPSS

2019-11-05 11:15 PM
24
cve
cve

CVE-2019-8116

Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An unauthenticated user can leverage a guest session id value following a successful login to gain access to customer account index...

7.5CVSS

7.2AI Score

0.001EPSS

2019-11-05 11:15 PM
23
cve
cve

CVE-2019-8117

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticates user can inject arbitrary JavaScript code via product view id...

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-05 11:15 PM
28
cve
cve

CVE-2019-8121

An insecure component vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. Magento 2 codebase leveraged outdated versions of JS libraries (Bootstrap, jquery, Knockout) with known security...

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-05 11:15 PM
48
cve
cve

CVE-2019-8122

A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated user with privileges to create products can craft custom layout update and use import product functionality to enable remote code...

8.8CVSS

8.9AI Score

0.003EPSS

2019-11-05 11:15 PM
25
cve
cve

CVE-2019-8110

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can leverage email templates hierarchy to manipulate the interceptor class in a way that allows an attacker to execute arbitrary...

8.8CVSS

8.9AI Score

0.003EPSS

2019-11-05 11:15 PM
27
cve
cve

CVE-2019-8112

A security bypass vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An unauthenticated user can bypass the email confirmation mechanism via GET request that captures relevant account data obtained from the POST response related to new user...

7.5CVSS

7.5AI Score

0.001EPSS

2019-11-05 11:15 PM
26
cve
cve

CVE-2019-8115

A reflected cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can inject arbitrary JavaScript code when adding an image for during simple product...

4.8CVSS

4.8AI Score

0.001EPSS

2019-11-05 11:15 PM
24
cve
cve

CVE-2019-8123

An insufficient logging and monitoring vulnerability exists in Magento 1 prior to 1.9.4.3 and 1.14.4.3, Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. The logging feature required for effective monitoring did not contain sufficent data to effectively track...

5.3CVSS

5.2AI Score

0.001EPSS

2019-11-05 11:15 PM
24
cve
cve

CVE-2019-8091

A remote code execution vulnerability exists in Magento 1 prior to 1.9.4.3 and 1.14.4.3. An authenticated admin user with privileges to access product attributes can leverage layout updates to trigger remote code...

7.2CVSS

9.6AI Score

0.003EPSS

2019-11-05 11:15 PM
27
cve
cve

CVE-2019-8093

An arbitrary file access vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can leverage file upload controller for downloadable products to read/delete an arbitary...

8.8CVSS

6.7AI Score

0.001EPSS

2019-11-05 11:15 PM
22
cve
cve

CVE-2019-8090

An arbitrary file deletion vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated users can manipulate the design layout update...

6.5CVSS

6.3AI Score

0.001EPSS

2019-11-05 10:15 PM
25
Total number of security vulnerabilities286