All the vulnerabilites related to Adobe - Magento Commerce
cve-2023-22249
Vulnerability from cvelistv5
Published
2023-03-27 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
Adobe Commerce Stored XSS Arbitrary code execution
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:05.430Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.5-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.4-p2 (and earlier) and 2.4.5-p1 (and earlier) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a high-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (Stored XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-27T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-17.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Stored XSS Arbitrary code execution" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-22249", "datePublished": "2023-03-27T00:00:00", "dateReserved": "2022-12-19T00:00:00", "dateUpdated": "2024-08-02T10:07:05.430Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38208
Vulnerability from cvelistv5
Published
2023-08-09 07:41
Modified
2024-08-02 17:30
Severity ?
EPSS score ?
Summary
Validate Your Inputs | Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') (CWE-78)
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb23-42.html | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:14.201Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-42.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2023-08-08T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6-p1 (and earlier), 2.4.5-p3 (and earlier) and 2.4.4-p4 (and earlier) are affected by an Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) vulnerability that could lead to arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 9.1, "environmentalSeverity": "CRITICAL", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "HIGH", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "CHANGED", "temporalScore": 9.1, "temporalSeverity": "CRITICAL", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-09T07:41:47.125Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-42.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Validate Your Inputs | Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-38208", "datePublished": "2023-08-09T07:41:47.125Z", "dateReserved": "2023-07-13T16:21:52.612Z", "dateUpdated": "2024-08-02T17:30:14.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29292
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-08-02 14:07
Severity ?
EPSS score ?
Summary
Server Side Request Forgery (SSRF) in FedEx carrier integration configuration
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:07:44.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. An admin-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "Server-Side Request Forgery (SSRF) (CWE-918)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-15T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Server Side Request Forgery (SSRF) in FedEx carrier integration configuration" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29292", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-08-02T14:07:44.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36037
Vulnerability from cvelistv5
Published
2021-09-01 14:28
Modified
2024-09-17 03:44
Severity ?
EPSS score ?
Summary
Magento Commerce Improper Authorization Vulnerability Could Lead To Information Exposure
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper improper authorization vulnerability. An authenticated attacker could leverage this vulnerability to achieve sensitive information disclosure." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:28:24", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Improper Authorization Vulnerability Could Lead To Information Exposure", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36037", "STATE": "PUBLIC", "TITLE": "Magento Commerce Improper Authorization Vulnerability Could Lead To Information Exposure" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper improper authorization vulnerability. An authenticated attacker could leverage this vulnerability to achieve sensitive information disclosure." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization (CWE-285)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36037", "datePublished": "2021-09-01T14:28:24.437134Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-17T03:44:08.440Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21015
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-17 01:06
Severity ?
EPSS score ?
Summary
Magento Commerce Unauthorized Data Modification Could Lead to Arbitrary Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:23.086Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an OS command injection via the customer attribute save controller. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Unauthorized Data Modification Could Lead to Arbitrary Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21015", "STATE": "PUBLIC", "TITLE": "Magento Commerce Unauthorized Data Modification Could Lead to Arbitrary Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an OS command injection via the customer attribute save controller. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21015", "datePublished": "2021-02-11T19:29:31.987970Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-17T01:06:41.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21029
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-16 22:20
Severity ?
EPSS score ?
Summary
Magento Commerce Reflected Cross-site Scripting Vulnerability Could Lead To Arbitrary JavaScript Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:12.615Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a Reflected Cross-site Scripting vulnerability via \u0027file\u0027 parameter. Successful exploitation could lead to arbitrary JavaScript execution in the victim\u0027s browser. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-11T17:31:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Reflected Cross-site Scripting Vulnerability Could Lead To Arbitrary JavaScript Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21029", "STATE": "PUBLIC", "TITLE": "Magento Commerce Reflected Cross-site Scripting Vulnerability Could Lead To Arbitrary JavaScript Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a Reflected Cross-site Scripting vulnerability via \u0027file\u0027 parameter. Successful exploitation could lead to arbitrary JavaScript execution in the victim\u0027s browser. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 4.8, "baseSeverity": "Medium", "confidentialityImpact": "Low", "integrityImpact": "Low", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site Scripting (XSS) (CWE-79)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21029", "datePublished": "2021-02-11T19:29:32.089529Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T22:20:24.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36040
Vulnerability from cvelistv5
Published
2021-09-01 14:31
Modified
2024-09-17 01:35
Severity ?
EPSS score ?
Summary
Magento Commerce Improper Input Validation Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.158Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges can upload a specially crafted file to bypass file extension restrictions and could lead to remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:31:07", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Improper Input Validation Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36040", "STATE": "PUBLIC", "TITLE": "Magento Commerce Improper Input Validation Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges can upload a specially crafted file to bypass file extension restrictions and could lead to remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36040", "datePublished": "2021-09-01T14:31:07.265053Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-17T01:35:35.057Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36027
Vulnerability from cvelistv5
Published
2021-09-01 14:32
Modified
2024-09-16 20:47
Severity ?
EPSS score ?
Summary
Magento Commerce Stored Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a stored cross-site scripting vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (Stored XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:32:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Stored Cross-site Scripting Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36027", "STATE": "PUBLIC", "TITLE": "Magento Commerce Stored Cross-site Scripting Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a stored cross-site scripting vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site Scripting (Stored XSS) (CWE-79)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36027", "datePublished": "2021-09-01T14:32:00.605315Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T20:47:32.807Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24401
Vulnerability from cvelistv5
Published
2020-11-09 00:39
Modified
2024-09-16 19:51
Severity ?
EPSS score ?
Summary
Incorrect permissions following the deletion of a user role or deactivation of a user
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb20-59.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.738Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.5p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect authorization vulnerability. A user can still access resources provisioned under their old role after an administrator removes the role or disables the user\u0027s account." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-09T00:39:29", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Incorrect permissions following the deletion of a user role or deactivation of a user", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2020-10-01T23:00:00.000Z", "ID": "CVE-2020-24401", "STATE": "PUBLIC", "TITLE": "Incorrect permissions following the deletion of a user role or deactivation of a user" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.0" }, { "version_affected": "\u003c=", "version_value": "2.3.5p1" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect authorization vulnerability. A user can still access resources provisioned under their old role after an administrator removes the role or disables the user\u0027s account." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Authorization (CWE-863)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb20-59.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-24401", "datePublished": "2020-11-09T00:39:29.549544Z", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-09-16T19:51:22.383Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21064
Vulnerability from cvelistv5
Published
2021-02-25 13:22
Modified
2024-09-16 16:12
Severity ?
EPSS score ?
Summary
Magento UPWARD-php Path traversal vulnerability via UPWARD Connector
References
▼ | URL | Tags |
---|---|---|
https://github.com/magento/upward-php/security | x_refsource_MISC | |
https://github.com/magento/upward-php/security/advisories/GHSA-p4pw-hpjx-5685 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:13.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/magento/upward-php/security" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/magento/upward-php/security/advisories/GHSA-p4pw-hpjx-5685" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "1.1.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento UPWARD-php version 1.1.4 (and earlier) is affected by a Path traversal vulnerability in Magento UPWARD Connector version 1.1.2 (and earlier) due to the upload feature. An attacker could potentially exploit this vulnerability to upload a malicious YAML file that can contain instructions which allows reading arbitrary files from the remote server. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-25T13:22:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/magento/upward-php/security" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/magento/upward-php/security/advisories/GHSA-p4pw-hpjx-5685" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento UPWARD-php Path traversal vulnerability via UPWARD Connector", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-22T23:00:00.000Z", "ID": "CVE-2021-21064", "STATE": "PUBLIC", "TITLE": "Magento UPWARD-php Path traversal vulnerability via UPWARD Connector" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.1.4" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento UPWARD-php version 1.1.4 (and earlier) is affected by a Path traversal vulnerability in Magento UPWARD Connector version 1.1.2 (and earlier) due to the upload feature. An attacker could potentially exploit this vulnerability to upload a malicious YAML file that can contain instructions which allows reading arbitrary files from the remote server. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/magento/upward-php/security", "refsource": "MISC", "url": "https://github.com/magento/upward-php/security" }, { "name": "https://github.com/magento/upward-php/security/advisories/GHSA-p4pw-hpjx-5685", "refsource": "MISC", "url": "https://github.com/magento/upward-php/security/advisories/GHSA-p4pw-hpjx-5685" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21064", "datePublished": "2021-02-25T13:22:01.015059Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T16:12:26.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28585
Vulnerability from cvelistv5
Published
2021-06-28 13:47
Modified
2024-09-16 17:19
Severity ?
EPSS score ?
Summary
Magento Commerce improper input validation in customer customer webapi
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-30.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.999Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.1-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by an Improper input validation vulnerability in the New customer WebAPI.Successful exploitation could allow an attacker to send unsolicited spam e-mails." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-28T13:47:54", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce improper input validation in customer customer webapi", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-05-11T23:00:00.000Z", "ID": "CVE-2021-28585", "STATE": "PUBLIC", "TITLE": "Magento Commerce improper input validation in customer customer webapi" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.3.6-p1" }, { "version_affected": "\u003c=", "version_value": "2.4.1-p1" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by an Improper input validation vulnerability in the New customer WebAPI.Successful exploitation could allow an attacker to send unsolicited spam e-mails." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-30.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28585", "datePublished": "2021-06-28T13:47:54.410827Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-16T17:19:04.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34258
Vulnerability from cvelistv5
Published
2022-08-16 19:43
Modified
2024-09-16 17:23
Severity ?
EPSS score ?
Summary
Adobe Commerce Stored XSS Arbitrary code execution
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:15.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.3-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker with admin privileges to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (Stored XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-25T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Stored XSS Arbitrary code execution" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-34258", "datePublished": "2022-08-16T19:43:31.144119Z", "dateReserved": "2022-06-21T00:00:00", "dateUpdated": "2024-09-16T17:23:56.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28566
Vulnerability from cvelistv5
Published
2021-09-08 16:19
Modified
2024-09-16 16:18
Severity ?
EPSS score ?
Summary
Magento Commerce information disclosure during upload action leveraging a specially crafted file
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-30.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.1-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are vulnerable to an Information Disclosure vulnerability when uploading a modified png file to a product image. Successful exploitation could lead to the disclosure of document root path by an unauthenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "Information Exposure (CWE-200)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T16:19:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce information disclosure during upload action leveraging a specially crafted file", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-05-11T23:00:00.000Z", "ID": "CVE-2021-28566", "STATE": "PUBLIC", "TITLE": "Magento Commerce information disclosure during upload action leveraging a specially crafted file" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.3.6-p1" }, { "version_affected": "\u003c=", "version_value": "2.4.1-p1" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are vulnerable to an Information Disclosure vulnerability when uploading a modified png file to a product image. Successful exploitation could lead to the disclosure of document root path by an unauthenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Exposure (CWE-200)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-30.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28566", "datePublished": "2021-09-08T16:19:48.818337Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-16T16:18:09.078Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21013
Vulnerability from cvelistv5
Published
2021-01-13 22:35
Modified
2024-09-17 02:28
Severity ?
EPSS score ?
Summary
Magento Commerce Insecure Direct Object Reference Could Lead To Information Disclosure
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:23.071Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object vulnerability (IDOR) in the customer API module. Successful exploitation could lead to sensitive information disclosure and update arbitrary information on another user\u0027s account." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-28T12:41:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Insecure Direct Object Reference Could Lead To Information Disclosure", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21013", "STATE": "PUBLIC", "TITLE": "Magento Commerce Insecure Direct Object Reference Could Lead To Information Disclosure" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object vulnerability (IDOR) in the customer API module. Successful exploitation could lead to sensitive information disclosure and update arbitrary information on another user\u0027s account." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Authorization (CWE-863)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21013", "datePublished": "2021-01-13T22:35:54.370195Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-17T02:28:00.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28584
Vulnerability from cvelistv5
Published
2021-06-28 13:49
Modified
2024-09-16 17:43
Severity ?
EPSS score ?
Summary
Magento Commerce path traversal vulnerability in child theme store creation
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-30.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.954Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.1-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by a Path Traversal vulnerability when creating a store with child theme.Successful exploitation could lead to arbitrary file system write by an authenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-28T13:49:14", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce path traversal vulnerability in child theme store creation", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-05-11T23:00:00.000Z", "ID": "CVE-2021-28584", "STATE": "PUBLIC", "TITLE": "Magento Commerce path traversal vulnerability in child theme store creation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.3.6-p1" }, { "version_affected": "\u003c=", "version_value": "2.4.1-p1" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by a Path Traversal vulnerability when creating a store with child theme.Successful exploitation could lead to arbitrary file system write by an authenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 5.4, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-30.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28584", "datePublished": "2021-06-28T13:49:14.173875Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-16T17:43:34.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36024
Vulnerability from cvelistv5
Published
2021-09-01 14:30
Modified
2024-09-16 18:12
Severity ?
EPSS score ?
Summary
Magento Commerce Improper Neutralization of Special Elements Used In A Command
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an Improper Neutralization of Special Elements Used In A Command via the Data collection endpoint. An attacker with admin privileges can upload a specially crafted file to achieve remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:30:42", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Improper Neutralization of Special Elements Used In A Command", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36024", "STATE": "PUBLIC", "TITLE": "Magento Commerce Improper Neutralization of Special Elements Used In A Command" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an Improper Neutralization of Special Elements Used In A Command via the Data collection endpoint. An attacker with admin privileges can upload a specially crafted file to achieve remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36024", "datePublished": "2021-09-01T14:30:42.976718Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T18:12:50.992Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28583
Vulnerability from cvelistv5
Published
2021-06-28 13:47
Modified
2024-09-17 03:28
Severity ?
EPSS score ?
Summary
Magento Commerce insecure storage of sensitive documentation
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-30.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.988Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.1-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by a Violation of Secure Design Principles vulnerability in RMA PDF filename formats. Successful exploitation could allow an attacker to get unauthorized access to restricted resources." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-657", "description": "Violation of Secure Design Principles (CWE-657)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-28T13:47:40", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce insecure storage of sensitive documentation", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-05-11T23:00:00.000Z", "ID": "CVE-2021-28583", "STATE": "PUBLIC", "TITLE": "Magento Commerce insecure storage of sensitive documentation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.3.6-p1" }, { "version_affected": "\u003c=", "version_value": "2.4.1-p1" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by a Violation of Secure Design Principles vulnerability in RMA PDF filename formats. Successful exploitation could allow an attacker to get unauthorized access to restricted resources." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Violation of Secure Design Principles (CWE-657)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-30.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28583", "datePublished": "2021-06-28T13:47:40.431713Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-17T03:28:26.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24406
Vulnerability from cvelistv5
Published
2020-11-09 00:39
Modified
2024-09-17 01:12
Severity ?
EPSS score ?
Summary
Document root path disclosure on Maintenance page
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb20-59.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.737Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "When in maintenance mode, Magento version 2.4.0 and 2.3.4 (and earlier) are affected by an information disclosure vulnerability that could expose the installation path during build deployments. This information could be helpful to attackers if they are able to identify other exploitable vulnerabilities in the environment." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "Information Exposure (CWE-200)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-09T00:39:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Document root path disclosure on Maintenance page", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2020-10-15T23:00:00.000Z", "ID": "CVE-2020-24406", "STATE": "PUBLIC", "TITLE": "Document root path disclosure on Maintenance page" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.0" }, { "version_affected": "\u003c=", "version_value": "2.3.4" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When in maintenance mode, Magento version 2.4.0 and 2.3.4 (and earlier) are affected by an information disclosure vulnerability that could expose the installation path during build deployments. This information could be helpful to attackers if they are able to identify other exploitable vulnerabilities in the environment." } ] }, "impact": { "cvss": { "attackComplexity": "High", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "Low", "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Exposure (CWE-200)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb20-59.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-24406", "datePublished": "2020-11-09T00:39:49.001589Z", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-09-17T01:12:06.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34257
Vulnerability from cvelistv5
Published
2022-08-16 19:46
Modified
2024-09-17 03:37
Severity ?
EPSS score ?
Summary
Adobe Commerce Stored XSS Arbitrary code execution
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:14.980Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.3-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (Stored XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-25T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Stored XSS Arbitrary code execution" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-34257", "datePublished": "2022-08-16T19:46:13.161904Z", "dateReserved": "2022-06-21T00:00:00", "dateUpdated": "2024-09-17T03:37:25.777Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36032
Vulnerability from cvelistv5
Published
2021-09-01 14:29
Modified
2024-09-17 02:56
Severity ?
EPSS score ?
Summary
Magento Commerce Improper Input Validation Could Lead To Information Exposure and Privilege Escalation
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An authenticated attacker can trigger an insecure direct object reference in the `V1/customers/me` endpoint to achieve information exposure and privilege escalation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:29:40", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Improper Input Validation Could Lead To Information Exposure and Privilege Escalation", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36032", "STATE": "PUBLIC", "TITLE": "Magento Commerce Improper Input Validation Could Lead To Information Exposure and Privilege Escalation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An authenticated attacker can trigger an insecure direct object reference in the `V1/customers/me` endpoint to achieve information exposure and privilege escalation." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "Low", "baseScore": 8.3, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36032", "datePublished": "2021-09-01T14:29:40.817356Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-17T02:56:51.003Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36041
Vulnerability from cvelistv5
Published
2021-09-01 14:31
Modified
2024-09-17 04:04
Severity ?
EPSS score ?
Summary
Magento Commerce Improper Input Validation Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges could upload a specially crafted file in the \u0027pub/media` directory could lead to remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:31:14", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Improper Input Validation Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36041", "STATE": "PUBLIC", "TITLE": "Magento Commerce Improper Input Validation Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges could upload a specially crafted file in the \u0027pub/media` directory could lead to remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36041", "datePublished": "2021-09-01T14:31:14.142861Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-17T04:04:02.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36038
Vulnerability from cvelistv5
Published
2021-09-01 14:29
Modified
2024-09-16 20:28
Severity ?
EPSS score ?
Summary
Magento Commerce Multishipping Module Improper Input Validation Could Lead To Information Exposure
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability in the Multishipping Module. An authenticated attacker could leverage this vulnerability to achieve sensitive information disclosure." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:29:34", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Multishipping Module Improper Input Validation Could Lead To Information Exposure", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36038", "STATE": "PUBLIC", "TITLE": "Magento Commerce Multishipping Module Improper Input Validation Could Lead To Information Exposure" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability in the Multishipping Module. An authenticated attacker could leverage this vulnerability to achieve sensitive information disclosure." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36038", "datePublished": "2021-09-01T14:29:34.101278Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T20:28:00.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36033
Vulnerability from cvelistv5
Published
2021-09-01 14:28
Modified
2024-09-16 23:21
Severity ?
EPSS score ?
Summary
Magento Commerce Widgets Module XML Injection Vulnerability Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.174Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the Widgets Module. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-91", "description": "XML Injection (aka Blind XPath Injection) (CWE-91)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:28:30", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Widgets Module XML Injection Vulnerability Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36033", "STATE": "PUBLIC", "TITLE": "Magento Commerce Widgets Module XML Injection Vulnerability Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the Widgets Module. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XML Injection (aka Blind XPath Injection) (CWE-91)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36033", "datePublished": "2021-09-01T14:28:30.908518Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T23:21:27.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-39864
Vulnerability from cvelistv5
Published
2021-10-15 14:21
Modified
2024-09-17 01:07
Severity ?
EPSS score ?
Summary
Adobe Commerce Cross-Site Request Forgery (CSRF) Could Lead To Unauthorized Cart Addition
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-86.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-86.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-10-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.2-p2 (and earlier), 2.4.3 (and earlier) and 2.3.7p1 (and earlier) are affected by a cross-site request forgery (CSRF) vulnerability via a Wishlist Share Link. Successful exploitation could lead to unauthorized addition to customer cart by an unauthenticated attacker. Access to the admin console is not required for successful exploitation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Cross-Site Request Forgery (CSRF) (CWE-352)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T14:21:43", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-86.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Cross-Site Request Forgery (CSRF) Could Lead To Unauthorized Cart Addition", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-10-12T23:00:00.000Z", "ID": "CVE-2021-39864", "STATE": "PUBLIC", "TITLE": "Adobe Commerce Cross-Site Request Forgery (CSRF) Could Lead To Unauthorized Cart Addition" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.3" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p2" }, { "version_affected": "\u003c=", "version_value": "2.3.7-p1" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Commerce versions 2.4.2-p2 (and earlier), 2.4.3 (and earlier) and 2.3.7p1 (and earlier) are affected by a cross-site request forgery (CSRF) vulnerability via a Wishlist Share Link. Successful exploitation could lead to unauthorized addition to customer cart by an unauthenticated attacker. Access to the admin console is not required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Request Forgery (CSRF) (CWE-352)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-86.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-86.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-39864", "datePublished": "2021-10-15T14:21:43.419320Z", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-09-17T01:07:10.682Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21019
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-17 02:16
Severity ?
EPSS score ?
Summary
Magento Commerce XML Injection Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:23.107Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to XML injection in the Widgets module. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-91", "description": "XML Injection (aka Blind XPath Injection) (CWE-91)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce XML Injection Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21019", "STATE": "PUBLIC", "TITLE": "Magento Commerce XML Injection Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to XML injection in the Widgets module. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XML Injection (aka Blind XPath Injection) (CWE-91)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21019", "datePublished": "2021-02-11T19:29:31.885358Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-17T02:16:25.056Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22248
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
Adobe Commerce Incorrect Authorization Security feature bypass
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:05.451Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to leak another user\u0027s data. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-15T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Incorrect Authorization Security feature bypass" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-22248", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2022-12-19T00:00:00", "dateUpdated": "2024-08-02T10:07:05.451Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28556
Vulnerability from cvelistv5
Published
2021-06-28 13:42
Modified
2024-09-17 02:11
Severity ?
EPSS score ?
Summary
Magento Commerce DOM-based cross-site scripting (XSS) could lead to arbitrary javascript execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-30.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.667Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.1-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by a DOM-based Cross-Site Scripting vulnerability on mage-messages cookies. Successful exploitation could lead to arbitrary JavaScript execution by an unauthenticated attacker. User interaction is required for successful exploitation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (DOM-based XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-28T13:42:13", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce DOM-based cross-site scripting (XSS) could lead to arbitrary javascript execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-05-11T23:00:00.000Z", "ID": "CVE-2021-28556", "STATE": "PUBLIC", "TITLE": "Magento Commerce DOM-based cross-site scripting (XSS) could lead to arbitrary javascript execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.3.6-p1" }, { "version_affected": "\u003c=", "version_value": "2.4.1-p1" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by a DOM-based Cross-Site Scripting vulnerability on mage-messages cookies. Successful exploitation could lead to arbitrary JavaScript execution by an unauthenticated attacker. User interaction is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 6.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site Scripting (DOM-based XSS) (CWE-79)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-30.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28556", "datePublished": "2021-06-28T13:42:13.145260Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-17T02:11:10.307Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29287
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-08-02 14:00
Severity ?
EPSS score ?
Summary
Adobe Commerce Information Exposure Security feature bypass
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:16.206Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Information Exposure vulnerability that could lead to a security feature bypass. An attacker could leverage this vulnerability to leak minor user data. Exploitation of this issue does not require user interaction.." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "Information Exposure (CWE-200)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-15T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Information Exposure Security feature bypass" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29287", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-08-02T14:00:16.206Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36034
Vulnerability from cvelistv5
Published
2021-09-01 14:28
Modified
2024-09-16 16:42
Severity ?
EPSS score ?
Summary
Magento Commerce Improper Input Validation Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.288Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges can upload a specially crafted file to achieve remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:28:46", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Improper Input Validation Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36034", "STATE": "PUBLIC", "TITLE": "Magento Commerce Improper Input Validation Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges can upload a specially crafted file to achieve remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36034", "datePublished": "2021-09-01T14:28:46.348481Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T16:42:50.203Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36022
Vulnerability from cvelistv5
Published
2021-09-01 14:28
Modified
2024-09-16 17:38
Severity ?
EPSS score ?
Summary
Magento Commerce Widgets Update Layout XML Injection Vulnerability Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.513Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the Widgets Update Layout. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:28:37", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Widgets Update Layout XML Injection Vulnerability Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36022", "STATE": "PUBLIC", "TITLE": "Magento Commerce Widgets Update Layout XML Injection Vulnerability Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the Widgets Update Layout. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36022", "datePublished": "2021-09-01T14:28:37.462873Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T17:38:47.842Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36012
Vulnerability from cvelistv5
Published
2021-09-01 14:28
Modified
2024-09-17 02:16
Severity ?
EPSS score ?
Summary
Magento Commerce Gift Card Business Logic Error
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.174Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a business logic error in the placeOrder graphql mutation. An authenticated attacker can leverage this vulnerability to altar the price of an item." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-840", "description": "Business Logic Errors (CWE-840)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:28:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Gift Card Business Logic Error", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36012", "STATE": "PUBLIC", "TITLE": "Magento Commerce Gift Card Business Logic Error" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a business logic error in the placeOrder graphql mutation. An authenticated attacker can leverage this vulnerability to altar the price of an item." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Business Logic Errors (CWE-840)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36012", "datePublished": "2021-09-01T14:28:16.253218Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-17T02:16:51.808Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29297
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-08-02 14:07
Severity ?
EPSS score ?
Summary
Admin-to-admin stored XSS via cache poisoning
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:07:44.391Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Improper Neutralization of Special Elements Used in a Template Engine vulnerability that could lead to arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1336", "description": "Improper Neutralization of Special Elements Used in a Template Engine(CWE-1336)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-15T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Admin-to-admin stored XSS via cache poisoning" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29297", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-08-02T14:07:44.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21018
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-16 23:26
Severity ?
EPSS score ?
Summary
Magnto Commerce Unauthorized Data Modification Could Lead To Arbitrary Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:23.237Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to OS command injection via the scheduled operation module. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:32", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magnto Commerce Unauthorized Data Modification Could Lead To Arbitrary Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21018", "STATE": "PUBLIC", "TITLE": "Magnto Commerce Unauthorized Data Modification Could Lead To Arbitrary Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to OS command injection via the scheduled operation module. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21018", "datePublished": "2021-02-11T19:29:32.294692Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T23:26:22.810Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36039
Vulnerability from cvelistv5
Published
2021-09-01 14:30
Modified
2024-09-16 23:21
Severity ?
EPSS score ?
Summary
Magento Commerce `quoteId` parameter Incorrect Authorization Vulnerability Could Lead To Information Disclosure
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.385Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability via the `quoteId` parameter. An attacker can abuse this vulnerability to disclose sensitive information." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:30:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce `quoteId` parameter Incorrect Authorization Vulnerability Could Lead To Information Disclosure", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36039", "STATE": "PUBLIC", "TITLE": "Magento Commerce `quoteId` parameter Incorrect Authorization Vulnerability Could Lead To Information Disclosure" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability via the `quoteId` parameter. An attacker can abuse this vulnerability to disclose sensitive information." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Authorization (CWE-863)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36039", "datePublished": "2021-09-01T14:30:01.556748Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T23:21:57.769Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21016
Vulnerability from cvelistv5
Published
2021-02-11 19:38
Modified
2024-09-16 20:12
Severity ?
EPSS score ?
Summary
Magento Commerce Unauthorized Data Modification Could Lead to Arbitrary Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:23.210Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to OS command injection via the WebAPI. Successful exploitation could lead to remote code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:38:50", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Unauthorized Data Modification Could Lead to Arbitrary Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21016", "STATE": "PUBLIC", "TITLE": "Magento Commerce Unauthorized Data Modification Could Lead to Arbitrary Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to OS command injection via the WebAPI. Successful exploitation could lead to remote code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) (CWE-78)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21016", "datePublished": "2021-02-11T19:38:50.385879Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T20:12:07.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21027
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-17 03:48
Severity ?
EPSS score ?
Summary
Magento Commerce Cross-Site Request Forgery (CSRF) Could Lead To Unauthorized Data Modification
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:12.610Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a cross-site request forgery (CSRF) vulnerability via the GraphQL API. Successful exploitation could lead to unauthorized modification of customer metadata by an unauthenticated attacker. Access to the admin console is not required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Cross-Site Request Forgery (CSRF) (CWE-352)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Cross-Site Request Forgery (CSRF) Could Lead To Unauthorized Data Modification", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21027", "STATE": "PUBLIC", "TITLE": "Magento Commerce Cross-Site Request Forgery (CSRF) Could Lead To Unauthorized Data Modification" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a cross-site request forgery (CSRF) vulnerability via the GraphQL API. Successful exploitation could lead to unauthorized modification of customer metadata by an unauthenticated attacker. Access to the admin console is not required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 4.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Request Forgery (CSRF) (CWE-352)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21027", "datePublished": "2021-02-11T19:29:31.042272Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-17T03:48:43.178Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24403
Vulnerability from cvelistv5
Published
2020-11-09 00:39
Modified
2024-09-16 16:34
Severity ?
EPSS score ?
Summary
Incorrect permissions could lead to unauthorized modification of inventory source data via REST API
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb20-59.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.614Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.5p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect user permissions vulnerability within the Inventory component. This vulnerability could be abused by authenticated users with Inventory and Source permissions to make unauthorized changes to inventory source data via the REST API." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-09T00:39:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Incorrect permissions could lead to unauthorized modification of inventory source data via REST API", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2020-10-01T23:00:00.000Z", "ID": "CVE-2020-24403", "STATE": "PUBLIC", "TITLE": "Incorrect permissions could lead to unauthorized modification of inventory source data via REST API" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.0" }, { "version_affected": "\u003c=", "version_value": "2.3.5p1" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect user permissions vulnerability within the Inventory component. This vulnerability could be abused by authenticated users with Inventory and Source permissions to make unauthorized changes to inventory source data via the REST API." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 2.7, "baseSeverity": "Low", "confidentialityImpact": "None", "integrityImpact": "Low", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization (CWE-285)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb20-59.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-24403", "datePublished": "2020-11-09T00:39:38.056392Z", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-09-16T16:34:00.319Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22247
Vulnerability from cvelistv5
Published
2023-03-27 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
Adobe Commerce XML Injection Arbitrary file system read
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:05.282Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.5-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.4-p2 (and earlier) and 2.4.5-p1 (and earlier) are affected by an XML Injection vulnerability that could lead to arbitrary file system read. An unauthenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-91", "description": "XML Injection (aka Blind XPath Injection) (CWE-91)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-27T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-17.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce XML Injection Arbitrary file system read" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-22247", "datePublished": "2023-03-27T00:00:00", "dateReserved": "2022-12-19T00:00:00", "dateUpdated": "2024-08-02T10:07:05.282Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36029
Vulnerability from cvelistv5
Published
2021-09-01 14:29
Modified
2024-09-16 19:46
Severity ?
EPSS score ?
Summary
Magento Commerce Improper Authorization Vulnerability Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.419Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper improper authorization vulnerability. An attacker with admin privileges could leverage this vulnerability to achieve remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:29:55", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Improper Authorization Vulnerability Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36029", "STATE": "PUBLIC", "TITLE": "Magento Commerce Improper Authorization Vulnerability Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper improper authorization vulnerability. An attacker with admin privileges could leverage this vulnerability to achieve remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization (CWE-285)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36029", "datePublished": "2021-09-01T14:29:55.051477Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T19:46:09.476Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24086
Vulnerability from cvelistv5
Published
2022-02-16 16:38
Modified
2024-09-17 01:05
Severity ?
EPSS score ?
Summary
Adobe Commerce checkout improper input validation leads to remote code execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb22-12.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:59:23.565Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-12.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.3-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-02-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are affected by an improper input validation vulnerability during the checkout process. Exploitation of this issue does not require user interaction and could result in arbitrary code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-16T16:38:28", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-12.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce checkout improper input validation leads to remote code execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2022-02-13T23:00:00.000Z", "ID": "CVE-2022-24086", "STATE": "PUBLIC", "TITLE": "Adobe Commerce checkout improper input validation leads to remote code execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.3-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7-p2" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are affected by an improper input validation vulnerability during the checkout process. Exploitation of this issue does not require user interaction and could result in arbitrary code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb22-12.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb22-12.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-24086", "datePublished": "2022-02-16T16:38:28.383180Z", "dateReserved": "2022-01-27T00:00:00", "dateUpdated": "2024-09-17T01:05:31.309Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36026
Vulnerability from cvelistv5
Published
2021-09-01 14:29
Modified
2024-09-17 03:48
Severity ?
EPSS score ?
Summary
Magento Commerce Stored Cross-site Scripting Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.399Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a stored cross-site scripting vulnerability in the customer address upload feature that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (Stored XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:29:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Stored Cross-site Scripting Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36026", "STATE": "PUBLIC", "TITLE": "Magento Commerce Stored Cross-site Scripting Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a stored cross-site scripting vulnerability in the customer address upload feature that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site Scripting (Stored XSS) (CWE-79)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36026", "datePublished": "2021-09-01T14:29:48.434043Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-17T03:48:19.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21020
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-16 23:37
Severity ?
EPSS score ?
Summary
Magento Commerce Improper Access Control Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:23.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an access control bypass vulnerability in the Login as Customer module. Successful exploitation could lead to unauthorized access to restricted resources." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control (CWE-284)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Improper Access Control Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21020", "STATE": "PUBLIC", "TITLE": "Magento Commerce Improper Access Control Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an access control bypass vulnerability in the Login as Customer module. Successful exploitation could lead to unauthorized access to restricted resources." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control (CWE-284)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21020", "datePublished": "2021-02-11T19:29:31.778778Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T23:37:01.379Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28567
Vulnerability from cvelistv5
Published
2021-09-08 16:19
Modified
2024-09-17 02:26
Severity ?
EPSS score ?
Summary
Magento Commerce improper authorization allows an authenticated user to perform certain functions without permission
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-30.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.1-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are vulnerable to an Improper Authorization vulnerability in the customers module. Successful exploitation could allow a low-privileged user to modify customer data. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T16:19:57", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce improper authorization allows an authenticated user to perform certain functions without permission", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-05-11T23:00:00.000Z", "ID": "CVE-2021-28567", "STATE": "PUBLIC", "TITLE": "Magento Commerce improper authorization allows an authenticated user to perform certain functions without permission" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.3.6-p1" }, { "version_affected": "\u003c=", "version_value": "2.4.1-p1" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are vulnerable to an Improper Authorization vulnerability in the customers module. Successful exploitation could allow a low-privileged user to modify customer data. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 5, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization (CWE-285)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-30.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28567", "datePublished": "2021-09-08T16:19:57.701508Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-17T02:26:51.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34254
Vulnerability from cvelistv5
Published
2022-08-16 19:44
Modified
2024-09-17 02:57
Severity ?
EPSS score ?
Summary
Adobe Commerce Improper Limitation of a Pathname to a Restricted Directory Arbitrary code execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb22-38.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:15.129Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.3-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability that could be abused by an attacker to inject malicious scripts into the vulnerable endpoint. A low privileged attacker could leverage this vulnerability to read local files and to perform Stored XSS. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-16T19:44:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Improper Limitation of a Pathname to a Restricted Directory Arbitrary code execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2022-08-09T23:00:00.000Z", "ID": "CVE-2022-34254", "STATE": "PUBLIC", "TITLE": "Adobe Commerce Improper Limitation of a Pathname to a Restricted Directory Arbitrary code execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.4" }, { "version_affected": "\u003c=", "version_value": "2.3.7-p3" }, { "version_affected": "\u003c=", "version_value": "2.4.3-p2" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability that could be abused by an attacker to inject malicious scripts into the vulnerable endpoint. A low privileged attacker could leverage this vulnerability to read local files and to perform Stored XSS. Exploitation of this issue does not require user interaction." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 8.5, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "Low", "privilegesRequired": "Low", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb22-38.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-34254", "datePublished": "2022-08-16T19:44:17.754260Z", "dateReserved": "2022-06-21T00:00:00", "dateUpdated": "2024-09-17T02:57:57.176Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24407
Vulnerability from cvelistv5
Published
2020-11-09 00:39
Modified
2024-09-16 20:16
Severity ?
EPSS score ?
Summary
Arbitrary code execution via file import functionality
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb20-59.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.5p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an unsafe file upload vulnerability that could result in arbitrary code execution. This vulnerability could be abused by authenticated users with administrative permissions to the System/Data and Transfer/Import components." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted Upload of File with Dangerous Type (CWE-434)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-09T00:39:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Arbitrary code execution via file import functionality", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2020-10-15T23:00:00.000Z", "ID": "CVE-2020-24407", "STATE": "PUBLIC", "TITLE": "Arbitrary code execution via file import functionality" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.0" }, { "version_affected": "\u003c=", "version_value": "2.3.5p1" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an unsafe file upload vulnerability that could result in arbitrary code execution. This vulnerability could be abused by authenticated users with administrative permissions to the System/Data and Transfer/Import components." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unrestricted Upload of File with Dangerous Type (CWE-434)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb20-59.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-24407", "datePublished": "2020-11-09T00:39:56.269601Z", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-09-16T20:16:25.237Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36028
Vulnerability from cvelistv5
Published
2021-09-01 14:28
Modified
2024-09-16 23:20
Severity ?
EPSS score ?
Summary
Magento Commerce XML Injection Vulnerability Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability when saving a configurable product. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-91", "description": "XML Injection (aka Blind XPath Injection) (CWE-91)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:28:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce XML Injection Vulnerability Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36028", "STATE": "PUBLIC", "TITLE": "Magento Commerce XML Injection Vulnerability Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability when saving a configurable product. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XML Injection (aka Blind XPath Injection) (CWE-91)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36028", "datePublished": "2021-09-01T14:28:56.481294Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T23:20:58.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21012
Vulnerability from cvelistv5
Published
2021-01-13 22:35
Modified
2024-09-16 17:33
Severity ?
EPSS score ?
Summary
Magento Commerce Insecure Direct Object Reference Vulnerability Could Lead To Sensitive Information Disclosure
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:23.229Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object vulnerability (IDOR) in the checkout module. Successful exploitation could lead to sensitive information disclosure." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "Authorization Bypass Through User-Controlled Key (CWE-639)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T21:00:03", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Insecure Direct Object Reference Vulnerability Could Lead To Sensitive Information Disclosure", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21012", "STATE": "PUBLIC", "TITLE": "Magento Commerce Insecure Direct Object Reference Vulnerability Could Lead To Sensitive Information Disclosure" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object vulnerability (IDOR) in the checkout module. Successful exploitation could lead to sensitive information disclosure." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authorization Bypass Through User-Controlled Key (CWE-639)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21012", "datePublished": "2021-01-13T22:35:38.509589Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T17:33:28.974Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21025
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-16 18:44
Severity ?
EPSS score ?
Summary
Magento Commerce XML Injection Could Lead To Arbitrary Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:13.212Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to XML injection in the product layout updates. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-91", "description": "XML Injection (aka Blind XPath Injection) (CWE-91)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:32", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce XML Injection Could Lead To Arbitrary Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21025", "STATE": "PUBLIC", "TITLE": "Magento Commerce XML Injection Could Lead To Arbitrary Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to XML injection in the product layout updates. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XML Injection (aka Blind XPath Injection) (CWE-91)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21025", "datePublished": "2021-02-11T19:29:32.393015Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T18:44:45.724Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21014
Vulnerability from cvelistv5
Published
2021-02-11 20:17
Modified
2024-09-16 22:25
Severity ?
EPSS score ?
Summary
Magento Commerce Arbitrary Folder Empty Could Lead To Arbitrary Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:23.136Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted Upload of File with Dangerous Type (CWE-434)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T20:17:28", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Arbitrary Folder Empty Could Lead To Arbitrary Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21014", "STATE": "PUBLIC", "TITLE": "Magento Commerce Arbitrary Folder Empty Could Lead To Arbitrary Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unrestricted Upload of File with Dangerous Type (CWE-434)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21014", "datePublished": "2021-02-11T20:17:28.841945Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T22:25:57.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35689
Vulnerability from cvelistv5
Published
2022-10-14 19:48
Modified
2024-09-16 23:05
Severity ?
EPSS score ?
Summary
Adobe Commerce Improper Access Control Security feature bypass
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:36:44.451Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.4-p1 (and earlier) and 2.4.5 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the availability of a user\u0027s minor feature. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control (CWE-284)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-14T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb22-48.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Improper Access Control Security feature bypass" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-35689", "datePublished": "2022-10-14T19:48:16.881622Z", "dateReserved": "2022-07-12T00:00:00", "dateUpdated": "2024-09-16T23:05:52.598Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34255
Vulnerability from cvelistv5
Published
2022-08-16 19:45
Modified
2024-09-16 23:36
Severity ?
EPSS score ?
Summary
Adobe Commerce Improper Access Control Privilege escalation
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:14.381Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.3-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in Privilege escalation. An attacker with a low privilege account could leverage this vulnerability to perform an account takeover for a victim. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control (CWE-284)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-25T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Improper Access Control Privilege escalation" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-34255", "datePublished": "2022-08-16T19:45:04.523095Z", "dateReserved": "2022-06-21T00:00:00", "dateUpdated": "2024-09-16T23:36:29.634Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21026
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-16 20:17
Severity ?
EPSS score ?
Summary
Magento Commerce Incorrect permissions Could Lead To Unauthorized Access
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:13.691Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by an improper authorization vulnerability in the integrations module. Successful exploitation could lead to unauthorized access to restricted resources by an unauthenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Incorrect permissions Could Lead To Unauthorized Access", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21026", "STATE": "PUBLIC", "TITLE": "Magento Commerce Incorrect permissions Could Lead To Unauthorized Access" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by an improper authorization vulnerability in the integrations module. Successful exploitation could lead to unauthorized access to restricted resources by an unauthenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization (CWE-285)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21026", "datePublished": "2021-02-11T19:29:31.581101Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T20:17:11.549Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34259
Vulnerability from cvelistv5
Published
2022-08-16 19:46
Modified
2024-09-17 03:59
Severity ?
EPSS score ?
Summary
Adobe Commerce Improper Access Control Security feature bypass
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb22-38.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:15.603Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.3-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the availability of a user\u0027s minor feature. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control (CWE-284)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-16T19:46:34", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Improper Access Control Security feature bypass", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2022-08-09T23:00:00.000Z", "ID": "CVE-2022-34259", "STATE": "PUBLIC", "TITLE": "Adobe Commerce Improper Access Control Security feature bypass" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.4" }, { "version_affected": "\u003c=", "version_value": "2.3.7-p3" }, { "version_affected": "\u003c=", "version_value": "2.4.3-p2" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the availability of a user\u0027s minor feature. Exploitation of this issue does not require user interaction." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control (CWE-284)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb22-38.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-34259", "datePublished": "2022-08-16T19:46:34.063222Z", "dateReserved": "2022-06-21T00:00:00", "dateUpdated": "2024-09-17T03:59:47.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24402
Vulnerability from cvelistv5
Published
2020-11-09 00:39
Modified
2024-09-16 19:04
Severity ?
EPSS score ?
Summary
Incorrect permissions in the Integrations component could lead to unauthorized deletion of customer details via REST API
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb20-59.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.5p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability in the Integrations component. This vulnerability could be abused by authenticated users with permissions to the Resource Access API to delete customer details via the REST API without authorization." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "Incorrect Default Permissions (CWE-276)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T20:57:10", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Incorrect permissions in the Integrations component could lead to unauthorized deletion of customer details via REST API", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2020-10-01T23:00:00.000Z", "ID": "CVE-2020-24402", "STATE": "PUBLIC", "TITLE": "Incorrect permissions in the Integrations component could lead to unauthorized deletion of customer details via REST API" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.0" }, { "version_affected": "\u003c=", "version_value": "2.3.5p1" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability in the Integrations component. This vulnerability could be abused by authenticated users with permissions to the Resource Access API to delete customer details via the REST API without authorization." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Default Permissions (CWE-276)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb20-59.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-24402", "datePublished": "2020-11-09T00:39:15.182126Z", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-09-16T19:04:11.706Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29291
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-08-02 14:07
Severity ?
EPSS score ?
Summary
Server Side Request Forgery (SSRF) in USPS carrier integration configuration
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:07:44.352Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. An admin-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "Server-Side Request Forgery (SSRF) (CWE-918)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-15T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Server Side Request Forgery (SSRF) in USPS carrier integration configuration" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29291", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-08-02T14:07:44.352Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24408
Vulnerability from cvelistv5
Published
2020-10-16 14:03
Modified
2024-09-17 03:02
Severity ?
EPSS score ?
Summary
Stored XSS in customer address upload feature
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb20-59.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.783Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.5p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by a persistent XSS vulnerability that allows users to upload malicious JavaScript via the file upload component. This vulnerability could be abused by an unauthenticated attacker to execute XSS attacks against other Magento users. This vulnerability requires a victim to browse to the uploaded file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (Stored XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-09T00:40:22", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Stored XSS in customer address upload feature", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2020-10-15T23:00:00.000Z", "ID": "CVE-2020-24408", "STATE": "PUBLIC", "TITLE": "Stored XSS in customer address upload feature" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.0" }, { "version_affected": "\u003c=", "version_value": "2.3.5p1" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by a persistent XSS vulnerability that allows users to upload malicious JavaScript via the file upload component. This vulnerability could be abused by an unauthenticated attacker to execute XSS attacks against other Magento users. This vulnerability requires a victim to browse to the uploaded file." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site Scripting (Stored XSS) (CWE-79)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb20-59.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-24408", "datePublished": "2020-10-16T14:03:11.096321Z", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-09-17T03:02:26.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22251
Vulnerability from cvelistv5
Published
2023-03-27 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
Adobe Commerce Incorrect Authorization Security feature bypass
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:05.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.5-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.4-p2 (and earlier) and 2.4.5-p1 (and earlier) are affected by an Incorrect Authorization vulnerability. A low-privileged authenticated attacker could leverage this vulnerability to achieve minor information disclosure." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-27T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-17.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Incorrect Authorization Security feature bypass" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-22251", "datePublished": "2023-03-27T00:00:00", "dateReserved": "2022-12-19T00:00:00", "dateUpdated": "2024-08-02T10:07:05.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36025
Vulnerability from cvelistv5
Published
2021-09-01 14:31
Modified
2024-09-17 00:21
Severity ?
EPSS score ?
Summary
Magento Commerce Customer Edition Improper Input Validation Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability while saving a customer\u0027s details with a specially crafted file. An authenticated attacker with admin privileges can leverage this vulnerability to achieve remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:31:02", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Customer Edition Improper Input Validation Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36025", "STATE": "PUBLIC", "TITLE": "Magento Commerce Customer Edition Improper Input Validation Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability while saving a customer\u0027s details with a specially crafted file. An authenticated attacker with admin privileges can leverage this vulnerability to achieve remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36025", "datePublished": "2021-09-01T14:31:02.108466Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-17T00:21:57.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36031
Vulnerability from cvelistv5
Published
2021-09-01 14:30
Modified
2024-09-17 03:02
Severity ?
EPSS score ?
Summary
Magento Commerce Path Traversal In `theme[preview_image]` Parameter Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.300Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a Path Traversal vulnerability via the `theme[preview_image]` parameter. An attacker with admin privileges could leverage this vulnerability to achieve remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:30:35", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Path Traversal In `theme[preview_image]` Parameter Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36031", "STATE": "PUBLIC", "TITLE": "Magento Commerce Path Traversal In `theme[preview_image]` Parameter Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a Path Traversal vulnerability via the `theme[preview_image]` parameter. An attacker with admin privileges could leverage this vulnerability to achieve remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 7.2, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) (CWE-22)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36031", "datePublished": "2021-09-01T14:30:35.018817Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-17T03:02:41.318Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36042
Vulnerability from cvelistv5
Published
2021-09-01 14:31
Modified
2024-09-17 01:25
Severity ?
EPSS score ?
Summary
Magento Commerce API File Option Upload Extension Improper Input Validation Vulnerability Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.286Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability in the API File Option Upload Extension. An attacker with Admin privileges can achieve unrestricted file upload which can result in remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:31:24", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce API File Option Upload Extension Improper Input Validation Vulnerability Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36042", "STATE": "PUBLIC", "TITLE": "Magento Commerce API File Option Upload Extension Improper Input Validation Vulnerability Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability in the API File Option Upload Extension. An attacker with Admin privileges can achieve unrestricted file upload which can result in remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36042", "datePublished": "2021-09-01T14:31:24.882861Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-17T01:25:59.655Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36043
Vulnerability from cvelistv5
Published
2021-09-01 14:31
Modified
2024-09-16 20:36
Severity ?
EPSS score ?
Summary
Magento Commerce Authenticated Blind SSRF Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a blind SSRF vulnerability in the bundled dotmailer extension. An attacker with admin privileges could abuse this to achieve remote code execution should Redis be enabled." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "Server-Side Request Forgery (SSRF) (CWE-918)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:31:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Authenticated Blind SSRF Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36043", "STATE": "PUBLIC", "TITLE": "Magento Commerce Authenticated Blind SSRF Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by a blind SSRF vulnerability in the bundled dotmailer extension. An attacker with admin privileges could abuse this to achieve remote code execution should Redis be enabled." } ] }, "impact": { "cvss": { "attackComplexity": "High", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 8, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Server-Side Request Forgery (SSRF) (CWE-918)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36043", "datePublished": "2021-09-01T14:31:38.272830Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T20:36:46.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34253
Vulnerability from cvelistv5
Published
2022-08-16 19:45
Modified
2024-09-16 16:18
Severity ?
EPSS score ?
Summary
Adobe Commerce XML Injection Arbitrary code execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb22-38.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:15.462Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.3-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an XML Injection vulnerability in the Widgets Module. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-91", "description": "XML Injection (aka Blind XPath Injection) (CWE-91)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-16T19:45:50", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce XML Injection Arbitrary code execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2022-08-09T23:00:00.000Z", "ID": "CVE-2022-34253", "STATE": "PUBLIC", "TITLE": "Adobe Commerce XML Injection Arbitrary code execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.4" }, { "version_affected": "\u003c=", "version_value": "2.3.7-p3" }, { "version_affected": "\u003c=", "version_value": "2.4.3-p2" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an XML Injection vulnerability in the Widgets Module. An attacker with admin privileges can trigger a specially crafted script to achieve remote code execution. Exploitation of this issue does not require user interaction." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XML Injection (aka Blind XPath Injection) (CWE-91)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb22-38.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-34253", "datePublished": "2022-08-16T19:45:52.891423Z", "dateReserved": "2022-06-21T00:00:00", "dateUpdated": "2024-09-16T16:18:30.748Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24404
Vulnerability from cvelistv5
Published
2020-11-09 00:40
Modified
2024-09-16 17:47
Severity ?
EPSS score ?
Summary
Incorrect permissions in Integrations component could lead to unauthorized deletion of cmsPages via REST API
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb20-59.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.575Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.5p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability within the Integrations component. This vulnerability could be abused by users with permissions to the Pages resource to delete cms pages via the REST API without authorization." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-09T00:40:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Incorrect permissions in Integrations component could lead to unauthorized deletion of cmsPages via REST API", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2020-10-01T23:00:00.000Z", "ID": "CVE-2020-24404", "STATE": "PUBLIC", "TITLE": "Incorrect permissions in Integrations component could lead to unauthorized deletion of cmsPages via REST API" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.0" }, { "version_affected": "\u003c=", "version_value": "2.3.5p1" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability within the Integrations component. This vulnerability could be abused by users with permissions to the Pages resource to delete cms pages via the REST API without authorization." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 2.7, "baseSeverity": "Low", "confidentialityImpact": "None", "integrityImpact": "Low", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization (CWE-285)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb20-59.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-24404", "datePublished": "2020-11-09T00:40:04.994192Z", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-09-16T17:47:57.272Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29296
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-08-02 14:07
Severity ?
EPSS score ?
Summary
[Cloud] Customer suspects IDOR vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:07:44.360Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.5-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to modify a minor functionality of another user\u0027s data. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-15T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "[Cloud] Customer suspects IDOR vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29296", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-08-02T14:07:44.360Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21030
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-16 19:19
Severity ?
EPSS score ?
Summary
Magento Commerce Stored Cross-site Scripting Could Lead To Arbitrary Javascript Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:13.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a stored cross-site scripting (XSS) in the customer address upload feature. Successful exploitation could lead to arbitrary JavaScript execution in the victim\u0027s browser. Exploitation of this issue requires user interaction." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (Stored XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Stored Cross-site Scripting Could Lead To Arbitrary Javascript Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21030", "STATE": "PUBLIC", "TITLE": "Magento Commerce Stored Cross-site Scripting Could Lead To Arbitrary Javascript Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a stored cross-site scripting (XSS) in the customer address upload feature. Successful exploitation could lead to arbitrary JavaScript execution in the victim\u0027s browser. Exploitation of this issue requires user interaction." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site Scripting (Stored XSS) (CWE-79)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21030", "datePublished": "2021-02-11T19:29:31.185589Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T19:19:56.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21023
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-17 03:18
Severity ?
EPSS score ?
Summary
Magento Commerce Stored Cross Site Scripting Vulnerability Could Lead To Arbitrary Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:12.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a stored cross-site scripting vulnerability in the admin console. Successful exploitation could lead to arbitrary JavaScript execution in the victim\u0027s browser. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (Stored XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Stored Cross Site Scripting Vulnerability Could Lead To Arbitrary Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21023", "STATE": "PUBLIC", "TITLE": "Magento Commerce Stored Cross Site Scripting Vulnerability Could Lead To Arbitrary Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a stored cross-site scripting vulnerability in the admin console. Successful exploitation could lead to arbitrary JavaScript execution in the victim\u0027s browser. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 4.8, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site Scripting (Stored XSS) (CWE-79)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21023", "datePublished": "2021-02-11T19:29:31.477040Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-17T03:18:53.007Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38209
Vulnerability from cvelistv5
Published
2023-08-09 07:41
Modified
2024-08-02 17:30
Severity ?
EPSS score ?
Summary
Adobe Commerce Incorrect Authorization Security feature bypass
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb23-42.html | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:14.162Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-42.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2023-08-08T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6-p1 (and earlier), 2.4.5-p3 (and earlier) and 2.4.4-p4 (and earlier) are affected by an Incorrect Authorization vulnerability that could lead to a Security feature bypass. A low-privileged attacker could leverage this vulnerability to access other user\u0027s data. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-09T07:41:46.279Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-42.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Incorrect Authorization Security feature bypass" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-38209", "datePublished": "2023-08-09T07:41:46.279Z", "dateReserved": "2023-07-13T16:21:52.612Z", "dateUpdated": "2024-08-02T17:30:14.162Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35692
Vulnerability from cvelistv5
Published
2022-08-19 22:49
Modified
2024-09-16 18:24
Severity ?
EPSS score ?
Summary
Adobe Commerce Improper Access Control Security feature bypass
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb22-38.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:36:44.410Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.3-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to leak minor information of another user\u0027s account detials. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-26T15:25:42", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Improper Access Control Security feature bypass", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2022-08-09T23:00:00.000Z", "ID": "CVE-2022-35692", "STATE": "PUBLIC", "TITLE": "Adobe Commerce Improper Access Control Security feature bypass" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.4" }, { "version_affected": "\u003c=", "version_value": "2.3.7-p3" }, { "version_affected": "\u003c=", "version_value": "2.4.3-p2" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to leak minor information of another user\u0027s account detials. Exploitation of this issue does not require user interaction." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Authorization (CWE-863)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb22-38.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-35692", "datePublished": "2022-08-19T22:49:21.931103Z", "dateReserved": "2022-07-12T00:00:00", "dateUpdated": "2024-09-16T18:24:51.344Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29295
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-08-02 14:07
Severity ?
EPSS score ?
Summary
Insecure Direct Object Reference (IDOR) in Create Quote Function
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:07:45.429Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass a minor functionality. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-15T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Insecure Direct Object Reference (IDOR) in Create Quote Function" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29295", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-08-02T14:07:45.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36020
Vulnerability from cvelistv5
Published
2021-09-01 14:30
Modified
2024-09-16 23:31
Severity ?
EPSS score ?
Summary
Magento Commerce XML Injection Vulnerability In The 'City' Field Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the \u0027City\u0027 field. An unauthenticated attacker can trigger a specially crafted script to achieve remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-91", "description": "XML Injection (aka Blind XPath Injection) (CWE-91)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:30:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce XML Injection Vulnerability In The \u0027City\u0027 Field Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36020", "STATE": "PUBLIC", "TITLE": "Magento Commerce XML Injection Vulnerability In The \u0027City\u0027 Field Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the \u0027City\u0027 field. An unauthenticated attacker can trigger a specially crafted script to achieve remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 8.2, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XML Injection (aka Blind XPath Injection) (CWE-91)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36020", "datePublished": "2021-09-01T14:30:56.497937Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T23:31:49.195Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29288
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-09-17 11:11
Severity ?
EPSS score ?
Summary
Adobe Commerce | Incorrect Authorization (CWE-863)
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb23-35.html | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:15.992Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2023-06-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A privileged attacker could leverage this vulnerability to modify a minor functionality of another user\u0027s data. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "LOW", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "LOW", "modifiedPrivilegesRequired": "LOW", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "LOW", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization (CWE-863)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T11:11:32.577Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Incorrect Authorization (CWE-863)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29288", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-09-17T11:11:32.577Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29290
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-08-02 14:07
Severity ?
EPSS score ?
Summary
Adobe Commerce Guest Cart Shipping Address Overwrite IDOR
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:07:45.451Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to bypass a minor functionality. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-353", "description": "Missing Support for Integrity Check (CWE-353)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-15T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Guest Cart Shipping Address Overwrite IDOR " } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29290", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-08-02T14:07:45.451Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22250
Vulnerability from cvelistv5
Published
2023-03-27 00:00
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
Adobe Commerce Improper Access Control Security feature bypass
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:05.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.5-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.4-p2 (and earlier) and 2.4.5-p1 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the availability of a user\u0027s minor feature. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control (CWE-284)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-27T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-17.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Improper Access Control Security feature bypass" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-22250", "datePublished": "2023-03-27T00:00:00", "dateReserved": "2022-12-19T00:00:00", "dateUpdated": "2024-08-02T10:07:05.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21022
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-16 17:57
Severity ?
EPSS score ?
Summary
Magento Commerce Incorrect permissions Could Lead To Unauthorized Access
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:23.241Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object reference (IDOR) in the product module. Successful exploitation could lead to unauthorized access to restricted resources." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "Authorization Bypass Through User-Controlled Key (CWE-639)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Incorrect permissions Could Lead To Unauthorized Access", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21022", "STATE": "PUBLIC", "TITLE": "Magento Commerce Incorrect permissions Could Lead To Unauthorized Access" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object reference (IDOR) in the product module. Successful exploitation could lead to unauthorized access to restricted resources." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authorization Bypass Through User-Controlled Key (CWE-639)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21022", "datePublished": "2021-02-11T19:29:31.371671Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T17:57:55.462Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36044
Vulnerability from cvelistv5
Published
2021-09-01 14:32
Modified
2024-09-16 19:57
Severity ?
EPSS score ?
Summary
Magento Commerce GraphQL Improper Input Validation Could Lead To Denial Of Service
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.198Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An unauthenticated attacker could abuse this vulnerability to cause a server-side denial-of-service using a GraphQL field." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:32:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce GraphQL Improper Input Validation Could Lead To Denial Of Service", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36044", "STATE": "PUBLIC", "TITLE": "Magento Commerce GraphQL Improper Input Validation Could Lead To Denial Of Service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An unauthenticated attacker could abuse this vulnerability to cause a server-side denial-of-service using a GraphQL field." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36044", "datePublished": "2021-09-01T14:32:31.895533Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T19:57:02.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35698
Vulnerability from cvelistv5
Published
2022-10-14 19:48
Modified
2024-09-17 01:16
Severity ?
EPSS score ?
Summary
Adobe Commerce Stored XSS Arbitrary code execution
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:20.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.4-p1 (and earlier) and 2.4.5 (and earlier) are affected by a Stored Cross-site Scripting vulnerability. Exploitation of this issue does not require user interaction and could result in a post-authentication arbitrary code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site Scripting (Stored XSS) (CWE-79)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-14T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb22-48.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Stored XSS Arbitrary code execution" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-35698", "datePublished": "2022-10-14T19:48:10.464038Z", "dateReserved": "2022-07-12T00:00:00", "dateUpdated": "2024-09-17T01:16:34.093Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21032
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-17 04:18
Severity ?
EPSS score ?
Summary
Magento Commerce Failure To Invalidate User Session Could Lead To Unauthorized Access
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:12.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) do not adequately invalidate user sessions. Successful exploitation of this issue could lead to unauthorized access to restricted resources. Access to the admin console is not required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "Insufficient Session Expiration (CWE-613)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:32", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Failure To Invalidate User Session Could Lead To Unauthorized Access", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21032", "STATE": "PUBLIC", "TITLE": "Magento Commerce Failure To Invalidate User Session Could Lead To Unauthorized Access" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) do not adequately invalidate user sessions. Successful exploitation of this issue could lead to unauthorized access to restricted resources. Access to the admin console is not required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 5.7, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insufficient Session Expiration (CWE-613)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21032", "datePublished": "2021-02-11T19:29:32.196685Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-17T04:18:49.706Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28563
Vulnerability from cvelistv5
Published
2021-06-28 13:45
Modified
2024-09-16 19:37
Severity ?
EPSS score ?
Summary
Magento Commerce improper Authorization via the 'Create Customer' endpoint
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-30.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.559Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.1-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by an Improper Authorization vulnerability via the \u0027Create Customer\u0027 endpoint. Successful exploitation could lead to unauthorized modification of customer data by an unauthenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-28T13:45:10", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce improper Authorization via the \u0027Create Customer\u0027 endpoint", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-05-11T23:00:00.000Z", "ID": "CVE-2021-28563", "STATE": "PUBLIC", "TITLE": "Magento Commerce improper Authorization via the \u0027Create Customer\u0027 endpoint" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.3.6-p1" }, { "version_affected": "\u003c=", "version_value": "2.4.1-p1" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by an Improper Authorization vulnerability via the \u0027Create Customer\u0027 endpoint. Successful exploitation could lead to unauthorized modification of customer data by an unauthenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization (CWE-285)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-30.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-30.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28563", "datePublished": "2021-06-28T13:45:10.695089Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-16T19:37:00.824Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29293
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-09-17 11:11
Severity ?
EPSS score ?
Summary
Adobe Commerce | Improper Input Validation (CWE-20)
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb23-35.html | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:07:45.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2023-06-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Improper Input Validation vulnerability that could result in a Security feature bypass. An admin privileged attacker could leverage this vulnerability to impact the availability of a user\u0027s minor feature. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "availabilityRequirement": "NOT_DEFINED", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 2.7, "environmentalSeverity": "LOW", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "NETWORK", "modifiedAvailabilityImpact": "LOW", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "HIGH", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "NONE", "privilegesRequired": "HIGH", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 2.7, "temporalSeverity": "LOW", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T11:11:39.524Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce | Improper Input Validation (CWE-20)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29293", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-09-17T11:11:39.524Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21024
Vulnerability from cvelistv5
Published
2021-02-11 19:29
Modified
2024-09-17 02:32
Severity ?
EPSS score ?
Summary
Magento Commerce Blind SQL Injection Could Lead To Unauthorized Access
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-08.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:12.509Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.0-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a blind SQL injection vulnerability in the Search module. Successful exploitation could lead to unauthorized access to restricted resources by an unauthenticated attacker. Access to the admin console is required for successful exploitation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) (CWE-89)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-11T19:29:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Blind SQL Injection Could Lead To Unauthorized Access", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-02-09T23:00:00.000Z", "ID": "CVE-2021-21024", "STATE": "PUBLIC", "TITLE": "Magento Commerce Blind SQL Injection Could Lead To Unauthorized Access" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.1" }, { "version_affected": "\u003c=", "version_value": "2.4.0-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.6" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a blind SQL injection vulnerability in the Search module. Successful exploitation could lead to unauthorized access to restricted resources by an unauthenticated attacker. Access to the admin console is required for successful exploitation." } ] }, "impact": { "cvss": { "attackComplexity": "None", "attackVector": "None", "availabilityImpact": "None", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "None", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) (CWE-89)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-08.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-08.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21024", "datePublished": "2021-02-11T19:29:31.680840Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-17T02:32:55.081Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24400
Vulnerability from cvelistv5
Published
2020-11-09 00:39
Modified
2024-09-16 23:40
Severity ?
EPSS score ?
Summary
SQL injection allows arbitrary read from database
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb20-59.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.886Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento versions 2.4.0 and 2.3.5 (and earlier) are affected by an SQL Injection vulnerability that could lead to sensitive information disclosure. This vulnerability could be exploited by an authenticated user with permissions to the product listing page to read data from the database." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) (CWE-89)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-09T00:39:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "SQL injection allows arbitrary read from database", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2020-10-15T23:00:00.000Z", "ID": "CVE-2020-24400", "STATE": "PUBLIC", "TITLE": "SQL injection allows arbitrary read from database" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.0" }, { "version_affected": "\u003c=", "version_value": "2.3.5" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento versions 2.4.0 and 2.3.5 (and earlier) are affected by an SQL Injection vulnerability that could lead to sensitive information disclosure. This vulnerability could be exploited by an authenticated user with permissions to the product listing page to read data from the database." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 7.1, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "Low", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) (CWE-89)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb20-59.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-24400", "datePublished": "2020-11-09T00:39:01.550481Z", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-09-16T23:40:24.869Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36035
Vulnerability from cvelistv5
Published
2021-09-01 14:30
Modified
2024-09-16 23:31
Severity ?
EPSS score ?
Summary
Magento Commerce Stock Media Improper Input Validation Could Lead To Remote Code Execution
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges could make a crafted request to the Adobe Stock API to achieve remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:30:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Stock Media Improper Input Validation Could Lead To Remote Code Execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36035", "STATE": "PUBLIC", "TITLE": "Magento Commerce Stock Media Improper Input Validation Could Lead To Remote Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability. An attacker with admin privileges could make a crafted request to the Adobe Stock API to achieve remote code execution." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36035", "datePublished": "2021-09-01T14:30:48.954216Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-16T23:31:45.667Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24405
Vulnerability from cvelistv5
Published
2020-11-09 00:39
Modified
2024-09-16 20:22
Severity ?
EPSS score ?
Summary
Incorrect permissions in Inventory module could lead to unauthorized modification of inventory stock data
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb20-59.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.755Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.5p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions issue vulnerability in the Inventory module. This vulnerability could be abused by authenticated users to modify inventory stock data without authorization." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-09T00:39:43", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Incorrect permissions in Inventory module could lead to unauthorized modification of inventory stock data", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2020-10-15T23:00:00.000Z", "ID": "CVE-2020-24405", "STATE": "PUBLIC", "TITLE": "Incorrect permissions in Inventory module could lead to unauthorized modification of inventory stock data" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.0" }, { "version_affected": "\u003c=", "version_value": "2.3.5p1" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions issue vulnerability in the Inventory module. This vulnerability could be abused by authenticated users to modify inventory stock data without authorization." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 4.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "Low", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization (CWE-285)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb20-59.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb20-59.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-24405", "datePublished": "2020-11-09T00:39:43.340002Z", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-09-16T20:22:14.104Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34256
Vulnerability from cvelistv5
Published
2022-08-16 19:43
Modified
2024-09-17 01:46
Severity ?
EPSS score ?
Summary
Adobe Commerce Improper Authorization Privilege escalation
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb22-38.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:15.609Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.3-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Authorization vulnerability that could result in Privilege escalation. An attacker could leverage this vulnerability to access other user\u0027s data. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization (CWE-285)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-16T19:43:53", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce Improper Authorization Privilege escalation", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2022-08-09T23:00:00.000Z", "ID": "CVE-2022-34256", "STATE": "PUBLIC", "TITLE": "Adobe Commerce Improper Authorization Privilege escalation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.4" }, { "version_affected": "\u003c=", "version_value": "2.3.7-p3" }, { "version_affected": "\u003c=", "version_value": "2.4.3-p2" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Authorization vulnerability that could result in Privilege escalation. An attacker could leverage this vulnerability to access other user\u0027s data. Exploitation of this issue does not require user interaction." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization (CWE-285)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb22-38.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb22-38.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-34256", "datePublished": "2022-08-16T19:43:53.683516Z", "dateReserved": "2022-06-21T00:00:00", "dateUpdated": "2024-09-17T01:46:04.041Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29294
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-08-02 14:07
Severity ?
EPSS score ?
Summary
Bypass Purchase Order Approval using Company User in Adobe Commerce B2B
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:07:44.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Business Logic Errors vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass a minor functionality. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-840", "description": "Business Logic Errors (CWE-840)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-15T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Bypass Purchase Order Approval using Company User in Adobe Commerce B2B" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29294", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-08-02T14:07:44.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36030
Vulnerability from cvelistv5
Published
2021-09-01 14:31
Modified
2024-09-17 03:39
Severity ?
EPSS score ?
Summary
Magento Commerce Improper Input Validation During Checkout Process Could Lead To Privilege Escalation
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/magento/apsb21-64.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:47:43.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.2-p1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.3.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability during the checkout process. An unauthenticated attacker can leverage this vulnerability to alter the price of items." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:31:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Magento Commerce Improper Input Validation During Checkout Process Could Lead To Privilege Escalation", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-08-10T23:00:00.000Z", "ID": "CVE-2021-36030", "STATE": "PUBLIC", "TITLE": "Magento Commerce Improper Input Validation During Checkout Process Could Lead To Privilege Escalation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Magento Commerce", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4.2" }, { "version_affected": "\u003c=", "version_value": "2.4.2-p1" }, { "version_affected": "\u003c=", "version_value": "2.3.7" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability during the checkout process. An unauthenticated attacker can leverage this vulnerability to alter the price of items." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/magento/apsb21-64.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/magento/apsb21-64.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-36030", "datePublished": "2021-09-01T14:31:19.323871Z", "dateReserved": "2021-06-30T00:00:00", "dateUpdated": "2024-09-17T03:39:08.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29289
Vulnerability from cvelistv5
Published
2023-06-15 00:00
Modified
2024-08-02 14:00
Severity ?
EPSS score ?
Summary
Adobe Commerce XML Injection Security feature bypass
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Magento Commerce |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:16.125Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Magento Commerce", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4.6", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.5-p2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "2.4.4-p3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an XML Injection vulnerability. An attacker with low privileges can trigger a specially crafted script to a security feature bypass. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-91", "description": "XML Injection (aka Blind XPath Injection) (CWE-91)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-15T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Commerce XML Injection Security feature bypass" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-29289", "datePublished": "2023-06-15T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-08-02T14:00:16.125Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }