Skip to content

Magento 2 Community Edition SSRF vulnerability

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 2, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.1.0, < 2.1.18
>= 2.2.0, < 2.2.9
>= 2.3.0, < 2.3.2

Patched versions

2.1.18
2.2.9
2.3.2

Description

A server-side request forgery (SSRF) vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can be exploited by authenticated user with admin privileges to manipulate shipment settings to execute arbitrary code.

References

Published by the National Vulnerability Database Aug 2, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Aug 1, 2023
Last updated Feb 2, 2024

Severity

High
7.2
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-7923

GHSA ID

GHSA-hvcp-jvx5-4pmp

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.