CVE-2019-8130

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with store manipulation privileges can execute arbitrary SQL queries by getting access to the database connection through group instance in email templates.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:2.3.2:-:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:2.3.2:-:*:*:open_source:*:*:*

History

No history.

Information

Published : 2019-11-06 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-8130

Mitre link : CVE-2019-8130

CVE.ORG link : CVE-2019-8130


JSON object : View

Products Affected

magento

  • magento
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')