logo

CVE-2019-7923 magento/community-edition

Package

Manager: composer
Name: magento/community-edition
Vulnerable Version: >=2.1.0 <2.1.18 || >=2.2.0 <2.2.9 || >=2.3.0 <2.3.2

Severity

Level: High

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

EPSS: 0.00254 pctl0.48535

Details

Magento 2 Community Edition SSRF vulnerability A server-side request forgery (SSRF) vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can be exploited by authenticated user with admin privileges to manipulate shipment settings to execute arbitrary code.

Metadata

Created: 2022-05-24T16:52:27Z
Modified: 2023-08-01T23:01:37Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-hvcp-jvx5-4pmp/GHSA-hvcp-jvx5-4pmp.json
CWE IDs: ["CWE-918"]
Alternative ID: GHSA-hvcp-jvx5-4pmp
Finding: F100
Auto approve: 1