Lucene search

K

Magento Security Vulnerabilities

cve
cve

CVE-2019-7849

A defense-in-depth check was added to mitigate inadequate session validation handling by 3rd party checkout modules. This impacts Magento 1.x prior to 1.9.4.2, Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9 and Magento 2.3 prior to 2.3.2.

7.5CVSS

7.3AI Score

0.001EPSS

2019-08-02 10:15 PM
232
cve
cve

CVE-2019-7875

A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privilege...

4.8CVSS

4.8AI Score

0.001EPSS

2019-08-02 10:15 PM
89
cve
cve

CVE-2019-7882

A stored cross-site scripting vulnerability exists in the WYSIWYG editor of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An authenticated user with privileges to the editor can inje...

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-02 10:15 PM
56
cve
cve

CVE-2019-7887

A reflected cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2 when the feature that adds a secret key to the Admin URL is d...

4.8CVSS

4.9AI Score

0.001EPSS

2019-08-02 10:15 PM
58
cve
cve

CVE-2019-7889

An injection vulnerability exists in Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An authenticated user with marketing manipulation privileges can invoke methods that alter data of ...

6.5CVSS

6.6AI Score

0.001EPSS

2019-08-02 10:15 PM
65
cve
cve

CVE-2019-7897

A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privilege...

4.8CVSS

4.8AI Score

0.001EPSS

2019-08-02 10:15 PM
47
cve
cve

CVE-2019-7898

Samples of disabled downloadable products are accessible in Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2 due to inadequate validation of user input.

5.3CVSS

5.5AI Score

0.001EPSS

2019-08-02 10:15 PM
50
cve
cve

CVE-2019-7899

Names of disabled downloadable products could be disclosed due to inadequate validation of user input in Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2.

5.3CVSS

5.4AI Score

0.001EPSS

2019-08-02 10:15 PM
75
cve
cve

CVE-2019-7909

A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privilege...

4.8CVSS

4.8AI Score

0.001EPSS

2019-08-02 10:15 PM
83
cve
cve

CVE-2019-7911

A server-side request forgery (SSRF) vulnerability exists in Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can be exploited by an authenticated user with access to the admin pan...

7.2CVSS

7.2AI Score

0.001EPSS

2019-08-02 10:15 PM
40
cve
cve

CVE-2019-7932

A remote code execution vulnerability exists in Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An authenticated user with admin privileges to create sitemaps can execute arbitrary PHP...

7.2CVSS

7.4AI Score

0.003EPSS

2019-08-02 10:15 PM
56
cve
cve

CVE-2019-7934

A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privilege...

4.8CVSS

4.8AI Score

0.001EPSS

2019-08-02 10:15 PM
73
cve
cve

CVE-2019-7935

A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privilege...

4.8CVSS

4.8AI Score

0.001EPSS

2019-08-02 10:15 PM
84
cve
cve

CVE-2019-7938

A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privilege...

4.8CVSS

4.8AI Score

0.001EPSS

2019-08-02 10:15 PM
98
cve
cve

CVE-2019-7940

A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privilege...

4.8CVSS

4.8AI Score

0.001EPSS

2019-08-02 10:15 PM
89
cve
cve

CVE-2019-7944

A stored cross-site scripting vulnerability exists in the product comments field of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An authenticated user with privileges to the Return ...

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-02 10:15 PM
78
cve
cve

CVE-2019-7945

A stored cross-cite scripting vulnerability exists in Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An authenticated user with privileges to modify currency symbols can inject malici...

5.4CVSS

5.4AI Score

0.001EPSS

2019-08-02 10:15 PM
90
cve
cve

CVE-2019-7947

A cross-site request forgery vulnerability exists in the GiftCardAccount removal feature for Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2.

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-02 10:15 PM
45
cve
cve

CVE-2020-24400

Magento versions 2.4.0 and 2.3.5 (and earlier) are affected by an SQL Injection vulnerability that could lead to sensitive information disclosure. This vulnerability could be exploited by an authenticated user with permissions to the product listing page to read data from the database.

7.1CVSS

6.7AI Score

0.001EPSS

2020-11-09 01:15 AM
153
cve
cve

CVE-2020-24401

Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect authorization vulnerability. A user can still access resources provisioned under their old role after an administrator removes the role or disables the user's account.

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-09 01:15 AM
47
cve
cve

CVE-2020-24402

Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability in the Integrations component. This vulnerability could be abused by authenticated users with permissions to the Resource Access API to delete customer details via the REST API without authorizati...

4.9CVSS

4.5AI Score

0.001EPSS

2020-11-09 01:15 AM
47
cve
cve

CVE-2020-24403

Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect user permissions vulnerability within the Inventory component. This vulnerability could be abused by authenticated users with Inventory and Source permissions to make unauthorized changes to inventory source data via the R...

2.7CVSS

2.9AI Score

0.001EPSS

2020-11-09 01:15 AM
42
cve
cve

CVE-2020-24404

Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability within the Integrations component. This vulnerability could be abused by users with permissions to the Pages resource to delete cms pages via the REST API without authorization.

2.7CVSS

3.5AI Score

0.001EPSS

2020-11-09 01:15 AM
40
cve
cve

CVE-2020-24405

Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions issue vulnerability in the Inventory module. This vulnerability could be abused by authenticated users to modify inventory stock data without authorization.

4.3CVSS

4.1AI Score

0.001EPSS

2020-11-09 01:15 AM
50
cve
cve

CVE-2020-24406

When in maintenance mode, Magento version 2.4.0 and 2.3.4 (and earlier) are affected by an information disclosure vulnerability that could expose the installation path during build deployments. This information could be helpful to attackers if they are able to identify other exploitable vulnerabili...

3.7CVSS

4.2AI Score

0.001EPSS

2020-11-09 01:15 AM
38
cve
cve

CVE-2020-24407

Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an unsafe file upload vulnerability that could result in arbitrary code execution. This vulnerability could be abused by authenticated users with administrative permissions to the System/Data and Transfer/Import components.

9.1CVSS

8.9AI Score

0.001EPSS

2020-11-09 01:15 AM
318
cve
cve

CVE-2020-24408

Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by a persistent XSS vulnerability that allows users to upload malicious JavaScript via the file upload component. This vulnerability could be abused by an unauthenticated attacker to execute XSS attacks against other Magento users. This ...

6.1CVSS

6AI Score

0.001EPSS

2020-10-16 03:15 PM
43
2
cve
cve

CVE-2020-3715

Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

6.1CVSS

5.6AI Score

0.001EPSS

2020-01-29 07:15 PM
53
cve
cve

CVE-2020-3716

Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.006EPSS

2020-01-29 07:15 PM
75
cve
cve

CVE-2020-3717

Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have a path traversal vulnerability. Successful exploitation could lead to sensitive information disclosure.

5.3CVSS

5AI Score

0.001EPSS

2020-01-29 07:15 PM
54
cve
cve

CVE-2020-3718

Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.002EPSS

2020-01-29 07:15 PM
60
cve
cve

CVE-2020-3719

Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have an sql injection vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7.2AI Score

0.001EPSS

2020-01-29 07:15 PM
91
cve
cve

CVE-2020-3758

Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

6.1CVSS

5.6AI Score

0.001EPSS

2020-01-29 07:15 PM
56
cve
cve

CVE-2020-8818

An issue was discovered in the CardGate Payments plugin through 2.0.30 for Magento 2. Lack of origin authentication in the IPN callback processing function in Controller/Payment/Callback.php allows an attacker to remotely replace critical plugin settings (merchant ID, secret key, etc.) and therefor...

8.1CVSS

8AI Score

0.108EPSS

2020-02-25 02:15 AM
118
cve
cve

CVE-2020-9576

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.7AI Score

0.006EPSS

2020-06-26 09:15 PM
56
cve
cve

CVE-2020-9577

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure .

6.1CVSS

5.8AI Score

0.001EPSS

2020-06-26 09:15 PM
42
cve
cve

CVE-2020-9578

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.7AI Score

0.006EPSS

2020-06-26 09:15 PM
42
cve
cve

CVE-2020-9579

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-26 09:15 PM
45
cve
cve

CVE-2020-9580

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-26 09:15 PM
35
cve
cve

CVE-2020-9581

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

6.1CVSS

5.6AI Score

0.001EPSS

2020-06-26 09:15 PM
47
cve
cve

CVE-2020-9582

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.7AI Score

0.006EPSS

2020-06-26 09:15 PM
58
cve
cve

CVE-2020-9583

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.7AI Score

0.006EPSS

2020-06-26 09:15 PM
61
cve
cve

CVE-2020-9584

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

5.4CVSS

5AI Score

0.001EPSS

2020-06-26 09:15 PM
37
cve
cve

CVE-2020-9585

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a defense-in-depth security mitigation vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-26 09:15 PM
43
cve
cve

CVE-2020-9587

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have an authorization bypass vulnerability. Successful exploitation could lead to potentially unauthorized product discounts.

7.5CVSS

7.3AI Score

0.001EPSS

2020-06-26 09:15 PM
47
cve
cve

CVE-2020-9588

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have an observable timing discrepancy vulnerability. Successful exploitation could lead to signature verification bypass.

7.2CVSS

6.7AI Score

0.001EPSS

2020-06-26 09:15 PM
39
cve
cve

CVE-2020-9591

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a defense-in-depth security mitigation vulnerability. Successful exploitation could lead to unauthorized access to admin panel.

7.5CVSS

7.3AI Score

0.001EPSS

2020-06-26 09:15 PM
43
cve
cve

CVE-2020-9630

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a business logic error vulnerability. Successful exploitation could lead to privilege escalation.

9.8CVSS

9.2AI Score

0.001EPSS

2020-06-26 09:15 PM
47
cve
cve

CVE-2020-9631

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-26 09:15 PM
46
cve
cve

CVE-2020-9632

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-26 09:15 PM
44
Total number of security vulnerabilities177