Vulnerabilities (CVE)

Filtered by vendor Magento Subscribe
Total 225 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21027 1 Magento 1 Magento 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a cross-site request forgery (CSRF) vulnerability via the GraphQL API. Successful exploitation could lead to unauthorized modification of customer metadata by an unauthenticated attacker. Access to the admin console is not required for successful exploitation.
CVE-2021-21030 1 Magento 1 Magento 2023-12-10 4.3 MEDIUM 8.1 HIGH
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a stored cross-site scripting (XSS) in the customer address upload feature. Successful exploitation could lead to arbitrary JavaScript execution in the victim's browser. Exploitation of this issue requires user interaction.
CVE-2021-21064 1 Magento 2 Upward Connector, Upward Php 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Magento UPWARD-php version 1.1.4 (and earlier) is affected by a Path traversal vulnerability in Magento UPWARD Connector version 1.1.2 (and earlier) due to the upload feature. An attacker could potentially exploit this vulnerability to upload a malicious YAML file that can contain instructions which allows reading arbitrary files from the remote server. Access to the admin console is required for successful exploitation.
CVE-2020-24405 1 Magento 1 Magento 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions issue vulnerability in the Inventory module. This vulnerability could be abused by authenticated users to modify inventory stock data without authorization.
CVE-2021-21020 1 Magento 1 Magento 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an access control bypass vulnerability in the Login as Customer module. Successful exploitation could lead to unauthorized access to restricted resources.
CVE-2020-15151 2 Magento, Openmage 2 Magento, Openmage Long Term Support 2023-12-10 4.0 MEDIUM 8.0 HIGH
OpenMage LTS before versions 19.4.6 and 20.0.2 allows attackers to circumvent the `fromkey protection` in the Admin Interface and increases the attack surface for Cross Site Request Forgery attacks. This issue is related to Adobe's CVE-2020-9690. It is patched in versions 19.4.6 and 20.0.2.
CVE-2020-9664 1 Magento 1 Magento 2023-12-10 7.5 HIGH 9.8 CRITICAL
Magento versions 1.14.4.5 and earlier, and 1.9.4.5 and earlier have a php object injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9579 1 Magento 1 Magento 2023-12-10 7.5 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9689 1 Magento 1 Magento 2023-12-10 8.5 HIGH 6.5 MEDIUM
Magento versions 2.3.5-p1 and earlier, and 2.3.5-p1 and earlier have a path traversal vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9690 1 Magento 1 Magento 2023-12-10 3.5 LOW 4.2 MEDIUM
Magento versions 2.3.5-p1 and earlier, and 2.3.5-p1 and earlier have an observable timing discrepancy vulnerability. Successful exploitation could lead to signature verification bypass.
CVE-2020-9587 1 Magento 1 Magento 2023-12-10 5.0 MEDIUM 7.5 HIGH
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have an authorization bypass vulnerability. Successful exploitation could lead to potentially unauthorized product discounts.
CVE-2020-9583 1 Magento 1 Magento 2023-12-10 7.5 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9576 1 Magento 1 Magento 2023-12-10 7.5 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9582 1 Magento 1 Magento 2023-12-10 7.5 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9581 1 Magento 1 Magento 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.
CVE-2020-9631 1 Magento 1 Magento 2023-12-10 10.0 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9632 1 Magento 1 Magento 2023-12-10 10.0 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9580 1 Magento 1 Magento 2023-12-10 7.5 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9578 1 Magento 1 Magento 2023-12-10 7.5 HIGH 9.8 CRITICAL
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9691 1 Magento 1 Magento 2023-12-10 9.3 HIGH 9.6 CRITICAL
Magento versions 2.3.5-p1 and earlier, and 2.3.5-p1 and earlier have a dom-based cross-site scripting vulnerability. Successful exploitation could lead to arbitrary code execution.