Skip to content

Magento SQL injection vulnerability

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated May 15, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.2.0, < 2.2.10
>= 2.3.0, < 2.3.2-p1

Patched versions

2.2.10
2.3.2-p1

Description

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with store manipulation privileges can execute arbitrary SQL queries by getting access to the database connection through group instance in email templates.

References

Published by the National Vulnerability Database Nov 6, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed May 15, 2024
Last updated May 15, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-8130

GHSA ID

GHSA-x42g-82pp-4v6g

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.