CVE-2019-7913

A server-side request forgery (SSRF) vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can be exploited by an authenticated user with admin privileges to manipulate shipment methods to execute arbitrary code.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*

History

No history.

Information

Published : 2019-08-02 22:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-7913

Mitre link : CVE-2019-7913

CVE.ORG link : CVE-2019-7913


JSON object : View

Products Affected

magento

  • magento
CWE
CWE-918

Server-Side Request Forgery (SSRF)