Vulnerability CVE-2019-7139


Published: 2019-04-10

Description:
An unauthenticated user can execute SQL statements that allow arbitrary read access to the underlying database, which causes sensitive data leakage. This issue is fixed in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Magento -> Magento 

 References:
https://magento.com/security/patches/magento-2.3.2-2.2.9-and-2.1.18-security-update-13
https://www.ambionics.io/blog/magento-sqli

Copyright 2024, cxsecurity.com

 

Back to Top