Skip to content

Magento 2 Community Edition SQLi Vulnerability

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 12, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.2.0, < 2.2.10
>= 2.3.0, < 2.3.2-p2

Patched versions

2.2.10
2.3.2-p2

Description

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to an account with Newsletter Template editing permission could exfiltrate the Admin login data, and reset their password, effectively performing a privilege escalation.

As per the Magento Release 2.3.3, if you have already implemented the pre-release version of this patch (2.3.2-p1), it is highly recommended to promptly upgrade to 2.3.2-p2.

References

Published by the National Vulnerability Database Nov 5, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 18, 2023
Last updated Feb 12, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-8127

GHSA ID

GHSA-2x2q-2xpv-mcf9

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.