Lucene search

K

Magento Security Vulnerabilities

cve
cve

CVE-2019-8116

Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An unauthenticated user can leverage a guest session id value following a successful login to gain access to customer account index page.

7.5CVSS

7.9AI Score

0.001EPSS

2019-11-05 11:15 PM
23
cve
cve

CVE-2019-8117

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticates user can inject arbitrary JavaScript code via product view id specification.

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-05 11:15 PM
28
cve
cve

CVE-2019-8118

Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 uses weak cryptographic function to store the failed login attempts for customer accounts.

5.3CVSS

5.5AI Score

0.001EPSS

2019-11-05 11:15 PM
28
cve
cve

CVE-2019-8119

A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated admin user with import product privileges can delete files through bulk product import and inject code into XSLT file. The combination of these mani...

7.2CVSS

7.4AI Score

0.003EPSS

2019-11-05 11:15 PM
29
cve
cve

CVE-2019-8120

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated user can inject arbitrary Javascript code by manipulating section of a POST request related to customer's email address.

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-05 11:15 PM
28
cve
cve

CVE-2019-8121

An insecure component vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. Magento 2 codebase leveraged outdated versions of JS libraries (Bootstrap, jquery, Knockout) with known security vulnerabilities.

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-05 11:15 PM
48
cve
cve

CVE-2019-8122

A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated user with privileges to create products can craft custom layout update and use import product functionality to enable remote code execution.

8.8CVSS

8.9AI Score

0.003EPSS

2019-11-05 11:15 PM
26
cve
cve

CVE-2019-8123

An insufficient logging and monitoring vulnerability exists in Magento 1 prior to 1.9.4.3 and 1.14.4.3, Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. The logging feature required for effective monitoring did not contain sufficent data to effectively track con...

5.3CVSS

5.1AI Score

0.001EPSS

2019-11-05 11:15 PM
24
cve
cve

CVE-2019-8124

An insufficient logging and monitoring vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. Failure to track admin actions related to design configuration could lead to repudiation attacks.

4.9CVSS

5.2AI Score

0.001EPSS

2019-11-05 11:15 PM
29
cve
cve

CVE-2019-8125

A remote code execution vulnerability exists in Magento 1 prior to 1.9.x and 1.14.x. An authenticated admin user can modify configuration parameters via crafted support configuration. The modification can lead to remote code execution.

7.2CVSS

7.4AI Score

0.003EPSS

2019-11-05 11:15 PM
23
cve
cve

CVE-2019-8126

An XML entity injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can craft document type definition for an XML representing XML layout. The crafted document type definition and XML layout allow processing of external en...

4.9CVSS

5.2AI Score

0.001EPSS

2019-11-05 11:15 PM
41
cve
cve

CVE-2019-8127

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to an account with Newsletter Template editing permission could exfiltrate the Admin login data, and reset their password, effectively performing a priv...

8.8CVSS

8.8AI Score

0.001EPSS

2019-11-05 11:15 PM
26
cve
cve

CVE-2019-8128

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can exploit it by injecting malicious Javascript into the name of main website.

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-06 12:15 AM
29
cve
cve

CVE-2019-8129

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can exploit it by injecting an embedded expression into a translation.

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-06 12:15 AM
23
cve
cve

CVE-2019-8130

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with store manipulation privileges can execute arbitrary SQL queries by getting access to the database connection through group instance in email templates.

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 12:15 AM
23
cve
cve

CVE-2019-8131

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code into code field of an inventory source.

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-06 12:15 AM
30
cve
cve

CVE-2019-8132

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can craft malicious payload in the template Name field for Email template in the "Design Configuration" dashboard.

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-06 01:15 AM
24
cve
cve

CVE-2019-8133

A security bypass vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with privileges to generate sitemaps can bypass configuration that restricts directory access. The bypass allows overwrite of a subset of configuration files which can lead to denia...

6.5CVSS

6.3AI Score

0.001EPSS

2019-11-06 12:15 AM
44
cve
cve

CVE-2019-8134

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with marketing privileges can execute arbitrary SQL queries in the database when accessing email template variables.

8.8CVSS

9AI Score

0.001EPSS

2019-11-06 12:15 AM
25
cve
cve

CVE-2019-8135

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. Dependency injection through Symphony framework allows service identifiers to be derived from user controlled data, which can lead to remote code execution.

9.8CVSS

9.8AI Score

0.003EPSS

2019-11-06 12:15 AM
48
cve
cve

CVE-2019-8136

An insecure component vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. Magento 2 codebase leveraged outdated versions of HTTP specification abstraction implemented in symphony component.

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-06 12:15 AM
25
cve
cve

CVE-2019-8137

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to manipulate CMS section of the website can trigger remote code execution via custom layout update.

8.8CVSS

8.8AI Score

0.003EPSS

2019-11-06 12:15 AM
31
cve
cve

CVE-2019-8138

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can execute arbitrary JavaScript code by providing arbitrary API endpoint that will not be chcecked by sale pickup event.

5.4CVSS

5.4AI Score

0.001EPSS

2019-11-06 12:15 AM
27
cve
cve

CVE-2019-8139

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary Javascript code into the dynamic block when invoking page builder on a product.

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-06 12:15 AM
29
cve
cve

CVE-2019-8140

An unrestricted file upload vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can manipulate the Synchronization feature in the Media File Storage of the database to transform uploaded JPEG file into a PHP file.

4.9CVSS

5.2AI Score

0.001EPSS

2019-11-06 12:15 AM
25
cve
cve

CVE-2019-8141

A remote code execution vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated user with administrative privileges (system level import) can execute arbitrary code through a Phar deserialization vulnerability in the import func...

7.2CVSS

7.5AI Score

0.002EPSS

2019-11-06 12:15 AM
22
cve
cve

CVE-2019-8142

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code via title of an order when configuring sales payment methods for a store.

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-06 12:15 AM
26
cve
cve

CVE-2019-8143

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with access to email templates can send malicious SQL queries and obtain access to sensitive information stored in the database.

6.5CVSS

6.8AI Score

0.001EPSS

2019-11-06 12:15 AM
22
cve
cve

CVE-2019-8144

A remote code execution vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An unauthenticated user can insert a malicious payload through PageBuilder template methods.

9.8CVSS

9.6AI Score

0.007EPSS

2019-11-06 12:15 AM
52
cve
cve

CVE-2019-8145

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code into the attribute set name when listing the products.

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-06 01:15 AM
41
cve
cve

CVE-2019-8146

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code when adding a new customer attribute for stores.

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-06 12:15 AM
28
cve
cve

CVE-2019-8147

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code via customer attribute label.

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-06 12:15 AM
33
cve
cve

CVE-2019-8148

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can inject arbitrary JavaScript code when creating a content page via page builder.

4.8CVSS

4.8AI Score

0.001EPSS

2019-11-06 12:15 AM
23
cve
cve

CVE-2019-8149

Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An unauthenticated user can append arbitrary session id that will not be invalidated by subsequent authentication.

9.8CVSS

9.6AI Score

0.003EPSS

2019-11-06 12:15 AM
28
cve
cve

CVE-2019-8150

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to manipulate layouts and images can insert a malicious payload into the page layout.

8.8CVSS

8.7AI Score

0.003EPSS

2019-11-06 12:15 AM
30
cve
cve

CVE-2019-8151

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with admin privileges to manipulate shippment settings can execute arbitrary code through server-side request forgery due to unsafe handling of a carrier gatewa...

7.2CVSS

7.5AI Score

0.002EPSS

2019-11-06 12:15 AM
23
cve
cve

CVE-2019-8152

A stored cross-site scripting (XSS) vulnerability exists in in Magento 1 prior to 1.9.4.3 and 1.14.4.3, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with access to the wysiwyg editor can abuse the blockDirective() function and inject malicious javascrip...

5.4CVSS

5AI Score

0.001EPSS

2019-11-06 12:15 AM
27
cve
cve

CVE-2019-8153

A mitigation bypass to prevent cross-site scripting (XSS) exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. Successful exploitation of this vulnerability would result in an attacker being able to bypass the escapeURL() function and execute a malicious XSS payload.

6.1CVSS

6AI Score

0.001EPSS

2019-11-06 12:15 AM
26
cve
cve

CVE-2019-8154

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to modify product catalogs can trigger PHP file inclusion through a crafted XML file that specifies product design update.

8.8CVSS

8.7AI Score

0.002EPSS

2019-11-06 12:15 AM
39
cve
cve

CVE-2019-8155

Magento prior to 1.9.4.3 and prior to 1.14.4.3 included a user's CSRF token in the URL of a GET request. This could be exploited by an attacker with access to network traffic to perform unauthorized actions.

7.5CVSS

7.4AI Score

0.001EPSS

2019-11-06 12:15 AM
30
cve
cve

CVE-2019-8156

A server-side request forgery (SSRF) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with admin privileges to modify store configurations can manipulate the connector api endpoint to enable remote code execution.

7.2CVSS

7.3AI Score

0.002EPSS

2019-11-06 01:15 AM
23
cve
cve

CVE-2019-8157

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can manipulate downloadable link and cause an invocation of error handling that acceses user input without sanitization.

5.4CVSS

5.3AI Score

0.001EPSS

2019-11-06 01:15 AM
21
cve
cve

CVE-2019-8158

An XPath entity injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An attacker can craft a GET request to page cache block rendering module that gets passed to XML data processing engine without validation. The crafted key/value GET request data a...

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-06 01:15 AM
26
cve
cve

CVE-2019-8159

A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with system data manipulation privileges can execute aribitrary code through arbitrary file deletion and OS command injection.

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 12:15 AM
21
cve
cve

CVE-2019-8227

In Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code via import / export functionality when creating profile action XML.

4.8CVSS

5.2AI Score

0.001EPSS

2019-11-06 12:15 AM
24
cve
cve

CVE-2019-8228

in Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code into transactional email page when creating a new email template or editing existing email template.

4.8CVSS

5.1AI Score

0.001EPSS

2019-11-06 12:15 AM
24
cve
cve

CVE-2019-8229

In Magento prior to 1.9.4.3, and Magento prior to 1.14.4.3, an authenticated user with administrative privileges to edit product attributes can execute arbitrary code through crafted layout updates.

7.2CVSS

7.2AI Score

0.001EPSS

2019-11-06 12:15 AM
31
cve
cve

CVE-2019-8230

In Magentoprior to 1.9.4.3, and Magento prior to 1.14.4.3, an authenticated user with administrative privileges to edit configuration settings can execute arbitrary code through a crafted support/output path.

7.2CVSS

7.1AI Score

0.001EPSS

2019-11-06 12:15 AM
22
cve
cve

CVE-2019-8231

In Magento to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with administrative privileges for editing attribute sets can execute arbitrary code through custom layout modification.

7.2CVSS

7.2AI Score

0.001EPSS

2019-11-06 12:15 AM
23
cve
cve

CVE-2019-8232

In Magento prior to 1.9.4.3, Magento prior to 1.14.4.3, Magento 2.2 prior to 2.2.10, and Magento 2.3 prior to 2.3.3 or 2.3.2-p1, an authenticated user with administrative privileges for the import feature can execute arbitrary code through a race condition that allows webserver configuration file m...

6.6CVSS

6.7AI Score

0.001EPSS

2019-11-06 12:15 AM
28
Total number of security vulnerabilities297