Skip to content

Magento 2 Community Edition SQLi Vulnerability

Critical severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 12, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.1.0, < 2.1.18
>= 2.2.0, < 2.2.9
>= 2.3.0, < 2.3.2

Patched versions

2.1.18
2.2.9
2.3.2
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 17, 2023
Last updated Feb 12, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-7139

GHSA ID

GHSA-4j6w-9rf8-hg7r

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.