CVE-2019-8127

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to an account with Newsletter Template editing permission could exfiltrate the Admin login data, and reset their password, effectively performing a privilege escalation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:2.3.2:-:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:2.3.2:-:*:*:open_source:*:*:*

History

No history.

Information

Published : 2019-11-05 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-8127

Mitre link : CVE-2019-8127

CVE.ORG link : CVE-2019-8127


JSON object : View

Products Affected

magento

  • magento
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')