Lucene search

K

Magento Security Vulnerabilities

cve
cve

CVE-2019-7849

A defense-in-depth check was added to mitigate inadequate session validation handling by 3rd party checkout modules. This impacts Magento 1.x prior to 1.9.4.2, Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9 and Magento 2.3 prior to...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-02 10:15 PM
225
cve
cve

CVE-2019-7851

A cross-site request forgery vulnerability in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2 can lead to unintended data deletion from customer...

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-02 10:15 PM
40
cve
cve

CVE-2019-7866

A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can be exploited by an authenticated user with access to edit Product information via the TinyMCE...

4.8CVSS

4.6AI Score

0.001EPSS

2019-08-02 10:15 PM
29
cve
cve

CVE-2019-7865

A cross-site request forgery (CSRF) vulnerability exists in the checkout cart item of Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited at the time of editing or...

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-02 10:15 PM
31
cve
cve

CVE-2019-7876

A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An authenticated user with privileges to manipulate layouts can insert a malicious payload into the...

8.8CVSS

8.8AI Score

0.003EPSS

2019-08-02 10:15 PM
32
cve
cve

CVE-2019-7892

A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An authenticated user with administrator privileges to access shipment settings can execute arbitrary code via server-side request...

7.2CVSS

7.3AI Score

0.002EPSS

2019-08-02 10:15 PM
74
cve
cve

CVE-2019-7942

A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An authenticated user with admin privileges to create or edit a product can execute arbitrary code via malicious XML layout...

7.2CVSS

7.3AI Score

0.003EPSS

2019-08-02 10:15 PM
46
cve
cve

CVE-2019-7938

A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with...

4.8CVSS

4.7AI Score

0.001EPSS

2019-08-02 10:15 PM
96
cve
cve

CVE-2019-7940

A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with...

4.8CVSS

4.7AI Score

0.001EPSS

2019-08-02 10:15 PM
86
cve
cve

CVE-2019-7857

A cross-site request forgery vulnerability in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2 can cause unwanted items to be added to a shopper's cart due to an insufficiently robust anti-CSRF token...

4.3CVSS

6.6AI Score

0.001EPSS

2019-08-02 10:15 PM
59
cve
cve

CVE-2019-7858

A cryptographic flaw in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9 and Magento 2.3 prior to 2.3.2 resulted in storage of sensitive information with an algorithm that is insufficiently resistant to brute force...

7.5CVSS

7.3AI Score

0.001EPSS

2019-08-02 10:15 PM
65
cve
cve

CVE-2019-7875

A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with...

4.8CVSS

4.7AI Score

0.001EPSS

2019-08-02 10:15 PM
86
cve
cve

CVE-2019-7899

Names of disabled downloadable products could be disclosed due to inadequate validation of user input in Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to...

5.3CVSS

5.2AI Score

0.001EPSS

2019-08-02 10:15 PM
69
cve
cve

CVE-2019-7885

Insufficient input validation in the config builder of the Elastic search module could lead to remote code execution in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This vulnerability could be abused by an authenticated user with the ability to configure the....

8.8CVSS

8.8AI Score

0.002EPSS

2019-08-02 10:15 PM
27
cve
cve

CVE-2019-7908

A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to modify product...

4.8CVSS

4.7AI Score

0.001EPSS

2019-08-02 10:15 PM
38
cve
cve

CVE-2019-7911

A server-side request forgery (SSRF) vulnerability exists in Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can be exploited by an authenticated user with access to the admin...

7.2CVSS

7.1AI Score

0.001EPSS

2019-08-02 10:15 PM
37
cve
cve

CVE-2019-7915

A denial-of-service vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. Under certain conditions, an unauthenticated attacker could force the Magento store's full page cache to serve a 404 page to...

7.5CVSS

7.4AI Score

0.001EPSS

2019-08-02 10:15 PM
74
cve
cve

CVE-2019-7929

An information leakage vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An authenticated user with administrator privileges may be able to view metadata of a trusted device used by another administrator via a crafted http...

4.9CVSS

4.6AI Score

0.001EPSS

2019-08-02 10:15 PM
74
cve
cve

CVE-2019-7928

A denial-of-service (DoS) vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. By abusing insufficient brute-forcing defenses in the token exchange protocol, an unauthenticated attacker could disrupt transactions between the Magento merchant.....

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-02 10:15 PM
35
cve
cve

CVE-2019-7950

An access control bypass vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An unauthenticated user can bypass access controls via REST API calls to assign themselves to an arbitrary company, thereby gaining read access to potentially...

7.5CVSS

7.4AI Score

0.001EPSS

2019-08-02 10:15 PM
81
cve
cve

CVE-2019-7947

A cross-site request forgery vulnerability exists in the GiftCardAccount removal feature for Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-02 10:15 PM
43
cve
cve

CVE-2019-7853

A stored cross-site scripting vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to the tax notifications configuration in the Magento admin...

4.8CVSS

4.7AI Score

0.001EPSS

2019-08-02 10:15 PM
77
cve
cve

CVE-2019-7139

An unauthenticated user can execute SQL statements that allow arbitrary read access to the underlying database, which causes sensitive data leakage. This issue is fixed in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to...

9.8CVSS

9.3AI Score

0.099EPSS

2019-04-10 06:29 PM
135
cve
cve

CVE-2018-5301

Magento Community Edition and Enterprise Edition before 2.0.10 and 2.1.x before 2.1.2 have CSRF resulting in deletion of a customer address from an address book, aka...

6.5CVSS

6.8AI Score

0.001EPSS

2018-01-08 10:29 PM
27
cve
cve

CVE-2016-10704

Magento Community Edition and Enterprise Edition before 2.0.10 and 2.1.x before 2.1.2 have XSS via e-mail templates that are mishandled during a preview, aka...

6.1CVSS

5.9AI Score

0.001EPSS

2017-12-30 09:29 PM
22
cve
cve

CVE-2015-8707

Password reset tokens in Magento CE before 1.9.2.2, and Magento EE before 1.14.2.2 are passed via a GET request and not canceled after use, which allows remote attackers to obtain user passwords via a crafted external service with access to the referrer...

9.8CVSS

7.4AI Score

0.007EPSS

2017-09-26 01:29 AM
23
cve
cve

CVE-2014-9758

Cross-site scripting (XSS) vulnerability in Magento E-Commerce Platform...

6.1CVSS

6AI Score

0.001EPSS

2017-09-20 06:29 PM
26
cve
cve

CVE-2016-4010

Magento CE and EE before 2.0.6 allows remote attackers to conduct PHP objection injection attacks and execute arbitrary PHP code via crafted serialized shopping cart...

9.8CVSS

9.7AI Score

0.949EPSS

2017-01-23 09:59 PM
67
cve
cve

CVE-2016-2212

The getOrderByStatusUrlKey function in the Mage_Rss_Helper_Order class in app/code/core/Mage/Rss/Helper/Order.php in Magento Enterprise Edition before 1.14.2.3 and Magento Community Edition before 1.9.2.3 allows remote attackers to obtain sensitive order information via the order_id in a JSON...

5.3CVSS

6.4AI Score

0.007EPSS

2016-04-15 02:59 PM
20
cve
cve

CVE-2015-1397

SQL injection vulnerability in the getCsvFile function in the Mage_Adminhtml_Block_Widget_Grid class in Magento Community Edition (CE) 1.9.1.0 and Enterprise Edition (EE) 1.14.1.0 allows remote administrators to execute arbitrary SQL commands via the popularity[field_expr] parameter when the...

8.6AI Score

0.919EPSS

2015-04-29 10:59 PM
65
cve
cve

CVE-2015-1398

Multiple directory traversal vulnerabilities in Magento Community Edition (CE) 1.9.1.0 and Enterprise Edition (EE) 1.14.1.0 allow remote authenticated users to include and execute certain PHP files via (1) .. (dot dot) sequences in the PATH_INFO to index.php or (2) vectors involving a block value.....

7.2AI Score

0.833EPSS

2015-04-29 10:59 PM
20
cve
cve

CVE-2015-3457

Magento Community Edition (CE) 1.9.1.0 and Enterprise Edition (EE) 1.14.1.0 allow remote attackers to bypass authentication via the forwarded...

7.2AI Score

0.498EPSS

2015-04-29 10:59 PM
19
cve
cve

CVE-2015-3458

The fetchView function in the Mage_Core_Block_Template_Zend class in Magento Community Edition (CE) 1.9.1.0 and Enterprise Edition (EE) 1.14.1.0 does not restrict the stream wrapper used in a template path, which allows remote administrators to include and execute arbitrary PHP files via the...

7.6AI Score

0.003EPSS

2015-04-29 10:59 PM
20
cve
cve

CVE-2015-1399

PHP remote file inclusion vulnerability in the fetchView function in the Mage_Core_Block_Template_Zend class in Magento Community Edition (CE) 1.9.1.0 and Enterprise Edition (EE) 1.14.1.0 allows remote administrators to execute arbitrary PHP code via a URL in unspecified vectors involving the...

7.6AI Score

0.615EPSS

2015-04-29 10:59 PM
24
cve
cve

CVE-2011-5240

Magento 1.5 and 1.6.2 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

6.7AI Score

0.001EPSS

2012-11-06 12:21 PM
22
cve
cve

CVE-2009-0541

Multiple cross-site scripting (XSS) vulnerabilities in Magento 1.2.0 and 1.2.1.1 allow remote attackers to inject arbitrary web script or HTML via (1) the username field in an admin/ request to index.php, possibly related to the login[username] parameter and the...

5.9AI Score

0.108EPSS

2009-02-25 04:30 PM
26
Total number of security vulnerabilities286