Page 2 of 123 results (0.005 seconds)

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, an administrator with the permissions to upload files via DataFlow and to create products was able to execute arbitrary code via the convert profile. Versions 19.4.22 and 20.0.19 contain a patch for this issue. OpenMage LTS es una plataforma de comercio electrónico. Antes de las versiones 19.4.22 y 20.0.19, un administrador con permisos para cargar archivos a través de DataFlow y crear productos podía ejecutar código arbitrario a través del perfil de conversión. • https://github.com/OpenMage/magento-lts/commit/d16fc6c5a1e66c6f0d9f82020f11702a7ddd78e4 https://github.com/OpenMage/magento-lts/releases/tag/v19.4.22 https://github.com/OpenMage/magento-lts/releases/tag/v20.0.19 https://github.com/OpenMage/magento-lts/security/advisories/GHSA-h632-p764-pjqm • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, a layout block was able to bypass the block blacklist to execute remote code. Versions 19.4.22 and 20.0.19 contain a patch for this issue. OpenMage LTS es una plataforma de comercio electrónico. Antes de las versiones 19.4.22 y 20.0.19, un bloque de diseño podía omitir la lista negra de bloques para ejecutar código remoto. • https://github.com/OpenMage/magento-lts/commit/06c45940ba3256cdfc9feea12a3c0ca56d23acf8 https://github.com/OpenMage/magento-lts/releases/tag/v19.4.22 https://github.com/OpenMage/magento-lts/releases/tag/v20.0.19 https://github.com/OpenMage/magento-lts/security/advisories/GHSA-5j2g-3ph4-rgvm • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, Magento admin users with access to the customer media could execute code on the server. Versions 19.4.22 and 20.0.19 contain a patch for this issue. OpenMage LTS es una plataforma de comercio electrónico. Antes de las versiones 19.4.22 y 20.0.19, los usuarios administradores de Magento con acceso a los medios del cliente podían ejecutar código en el servidor. • https://github.com/OpenMage/magento-lts/commit/45330ff50439984e806992fa22c3f96c4d660f91 https://github.com/OpenMage/magento-lts/releases/tag/v19.4.22 https://github.com/OpenMage/magento-lts/releases/tag/v20.0.19 https://github.com/OpenMage/magento-lts/security/advisories/GHSA-5vpv-xmcj-9q85 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, Custom Layout enabled admin users to execute arbitrary commands via block methods. Versions 19.4.22 and 20.0.19 contain patches for this issue. OpenMage LTS es una plataforma de comercio electrónico. Antes de las versiones 19.4.22 y 20.0.19, el diseño personalizado permitía a los usuarios administradores ejecutar comandos arbitrarios mediante métodos de bloqueo. • https://github.com/OpenMage/magento-lts/commit/289bd4b4f53622138e3e5c2d2cef7502d780086f https://github.com/OpenMage/magento-lts/releases/tag/v19.4.22 https://github.com/OpenMage/magento-lts/releases/tag/v20.0.19 https://github.com/OpenMage/magento-lts/security/advisories/GHSA-c9q3-r4rv-mjm7 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Magneto LTS (Long Term Support) is a community developed alternative to the Magento CE official releases. Versions prior to 19.4.22 and 20.0.19 are vulnerable to Cross-Site Request Forgery. The password reset form is vulnerable to CSRF between the time the reset password link is clicked and user submits new password. This issue is patched in versions 19.4.22 and 20.0.19. There are no workarounds. • https://github.com/OpenMage/magento-lts/security/advisories/GHSA-r3c9-9j5q-pwv4 https://hackerone.com/reports/1086752 https://packagist.org/packages/openmage/magento-lts • CWE-352: Cross-Site Request Forgery (CSRF) •