Vulnerabilities (CVE)

Filtered by vendor Magento Subscribe
Total 225 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9664 1 Magento 1 Magento 2024-02-28 7.5 HIGH 9.8 CRITICAL
Magento versions 1.14.4.5 and earlier, and 1.9.4.5 and earlier have a php object injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9691 1 Magento 1 Magento 2024-02-28 9.3 HIGH 9.6 CRITICAL
Magento versions 2.3.5-p1 and earlier, and 2.3.5-p1 and earlier have a dom-based cross-site scripting vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9580 1 Magento 1 Magento 2024-02-28 7.5 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9582 1 Magento 1 Magento 2024-02-28 7.5 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9632 1 Magento 1 Magento 2024-02-28 10.0 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9583 1 Magento 1 Magento 2024-02-28 7.5 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9579 1 Magento 1 Magento 2024-02-28 7.5 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9577 1 Magento 1 Magento 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure .
CVE-2019-8150 1 Magento 1 Magento 2024-02-28 6.5 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to manipulate layouts and images can insert a malicious payload into the page layout.
CVE-2019-8159 1 Magento 1 Magento 2024-02-28 9.0 HIGH 8.8 HIGH
A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with system data manipulation privileges can execute aribitrary code through arbitrary file deletion and OS command injection.
CVE-2019-8117 1 Magento 1 Magento 2024-02-28 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticates user can inject arbitrary JavaScript code via product view id specification.
CVE-2019-8138 1 Magento 1 Magento 2024-02-28 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can execute arbitrary JavaScript code by providing arbitrary API endpoint that will not be chcecked by sale pickup event.
CVE-2019-8131 1 Magento 1 Magento 2024-02-28 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code into code field of an inventory source.
CVE-2019-8114 1 Magento 1 Magento 2024-02-28 6.5 MEDIUM 7.2 HIGH
A remote code execution vulnerability exists in Magento 1 prior to 1.9.4.3 and 1.14.4.3, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with admin privileges to import features can execute arbitrary code via crafted configuration archive file upload.
CVE-2019-8148 1 Magento 1 Magento 2024-02-28 3.5 LOW 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can inject arbitrary JavaScript code when creating a content page via page builder.
CVE-2019-8145 1 Magento 1 Magento 2024-02-28 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code into the attribute set name when listing the products.
CVE-2019-8228 1 Magento 1 Magento 2024-02-28 3.5 LOW 4.8 MEDIUM
in Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code into transactional email page when creating a new email template or editing existing email template.
CVE-2019-8235 1 Magento 1 Magento 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
An insecure direct object reference (IDOR) vulnerability exists in Magento 2.3 prior to 2.3.1, 2.2 prior to 2.2.8, and 2.1 prior to 2.1.17 versions. An authenticated user may be able to view personally identifiable shipping details of another user due to insufficient validation of user controlled input.
CVE-2019-8227 1 Magento 1 Magento 2024-02-28 3.5 LOW 4.8 MEDIUM
In Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code via import / export functionality when creating profile action XML.
CVE-2020-3719 1 Magento 1 Magento 2024-02-28 7.8 HIGH 7.5 HIGH
Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have an sql injection vulnerability. Successful exploitation could lead to sensitive information disclosure.