Skip to content

Magento Broken authentication and session managememt

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated May 15, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.2, < 2.2.10
>= 2.3, < 2.3.2-p2

Patched versions

2.2.10
2.3.2-p2

Description

Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can manipulate session validation setting for a storefront that leads to insecure authentication and session management.

References

Published by the National Vulnerability Database Nov 5, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated May 15, 2024
Reviewed May 15, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2019-8108

GHSA ID

GHSA-92ph-xm9v-cg3j

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.