Lucene search

K

Sylius Security Vulnerabilities

cve
cve

CVE-2024-34349

Sylius is an open source eCommerce platform. Prior to 1.12.16 and 1.13.1, there is a possibility to execute javascript code in the Admin panel. In order to perform an XSS attack input a script into Name field in which of the resources: Taxons, Products, Product Options or Product Variants. The...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-05-14 03:38 PM
32
cve
cve

CVE-2022-24742

Sylius is an open source eCommerce platform. Prior to versions 1.9.10, 1.10.11, and 1.11.2, any other user can view the data if browser tab remains unclosed after log out. The issue is fixed in versions 1.9.10, 1.10.11, and 1.11.2. A workaround is available. The application must strictly redirect.....

5.5CVSS

5.1AI Score

0.001EPSS

2022-03-14 08:15 PM
72
cve
cve

CVE-2022-24752

SyliusGridBundle is a package of generic data grids for Symfony applications. Prior to versions 1.10.1 and 1.11-rc2, values added at the end of query sorting were passed directly to the database. The maintainers do not know if this could lead to direct SQL injections but took steps to remediate...

9.8CVSS

9.2AI Score

0.002EPSS

2022-03-15 03:15 PM
84
cve
cve

CVE-2022-24749

Sylius is an open source eCommerce platform. In versions prior to 1.9.10, 1.10.11, and 1.11.2, it is possible to upload an SVG file containing cross-site scripting (XSS) code in the admin panel. In order to perform a XSS attack, the file itself has to be open in a new card or loaded outside of the....

6.1CVSS

5.8AI Score

0.001EPSS

2022-03-14 10:15 PM
89
cve
cve

CVE-2022-24743

Sylius is an open source eCommerce platform. Prior to versions 1.10.11 and 1.11.2, the reset password token was not set to null after the password was changed. The same token could be used several times, which could result in leak of the existing token and unauthorized password change. The issue...

8.2CVSS

7.8AI Score

0.001EPSS

2022-03-14 09:15 PM
86
cve
cve

CVE-2022-24733

Sylius is an open source eCommerce platform. Prior to versions 1.9.10, 1.10.11, and 1.11.2, it is possible for a page controlled by an attacker to load the website within an iframe. This will enable a clickjacking attack, in which the attacker's page overlays the target application's interface...

6.1CVSS

5.8AI Score

0.002EPSS

2022-03-14 07:15 PM
71
cve
cve

CVE-2021-41120

sylius/paypal-plugin is a paypal plugin for the Sylius development platform. In affected versions the URL to the payment page done after checkout was created with autoincremented payment id (/pay-with-paypal/{id}) and therefore it was easy to predict. The problem is that the Credit card form has...

7.5CVSS

7.3AI Score

0.002EPSS

2021-10-05 09:15 PM
41
cve
cve

CVE-2021-32720

Sylius is an Open Source eCommerce platform on top of Symfony. In versions of Sylius prior to 1.9.5 and 1.10.0-RC.1, part of the details (order ID, order number, items total, and token value) of all placed orders were exposed to unauthorized users. If exploited properly, a few additional...

5.3CVSS

5.1AI Score

0.001EPSS

2021-06-28 07:15 PM
61
2
cve
cve

CVE-2020-15245

In Sylius before versions 1.6.9, 1.7.9 and 1.8.3, the user may register in a shop by email [email protected], verify it, change it to the mail [email protected] and stay verified and enabled. This may lead to having accounts addressed to totally different emails, that were verified. Note, that...

4.3CVSS

4.4AI Score

0.0005EPSS

2020-10-19 09:15 PM
49
cve
cve

CVE-2020-15146

In SyliusResourceBundle before versions 1.3.14, 1.4.7, 1.5.2 and 1.6.4, request parameters injected inside an expression evaluated by symfony/expression-language package haven't been sanitized properly. This allows the attacker to access any public service by manipulating that request parameter,...

9.6CVSS

8.8AI Score

0.003EPSS

2020-08-20 01:17 AM
61
cve
cve

CVE-2020-15143

In SyliusResourceBundle before versions 1.3.14, 1.4.7, 1.5.2 and 1.6.4, rrequest parameters injected inside an expression evaluated by symfony/expression-language package haven't been sanitized properly. This allows the attacker to access any public service by manipulating that request parameter,.....

8.8CVSS

8.8AI Score

0.003EPSS

2020-08-20 01:17 AM
55
cve
cve

CVE-2020-5220

Sylius ResourceBundle accepts and uses any serialisation groups to be passed via a HTTP header. This might lead to data exposure by using an unintended serialisation group - for example it could make Shop API use a more permissive group from Admin API. Anyone exposing an API with ResourceBundle's.....

5.3CVSS

4.9AI Score

0.001EPSS

2020-01-27 09:15 PM
42
cve
cve

CVE-2020-5218

Affected versions of Sylius give attackers the ability to switch channels via the _channel_code GET parameter in production environments. This was meant to be enabled only when kernel.debug is set to true. However, if no sylius_channel.debug is set explicitly in the configuration, the default...

4.4CVSS

4.7AI Score

0.001EPSS

2020-01-27 09:15 PM
42
cve
cve

CVE-2019-12186

An issue was discovered in Sylius products. Missing input sanitization in sylius/sylius 1.0.x through 1.0.18, 1.1.x through 1.1.17, 1.2.x through 1.2.16, 1.3.x through 1.3.11, and 1.4.x through 1.4.3 and sylius/grid 1.0.x through 1.0.18, 1.1.x through 1.1.18, 1.2.x through 1.2.17, 1.3.x through...

4.8CVSS

4.8AI Score

0.001EPSS

2019-12-31 03:15 PM
39
cve
cve

CVE-2019-16768

In affected versions of Sylius, exception messages from internal exceptions (like database exception) are wrapped by \Symfony\Component\Security\Core\Exception\AuthenticationServiceException and propagated through the system to UI. Therefore, some internal system information may leak and be...

4.3CVSS

4.3AI Score

0.001EPSS

2019-12-05 08:15 PM
43