Page 2 of 11 results (0.006 seconds)

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, Custom Layout enabled admin users to execute arbitrary commands via block methods. Versions 19.4.22 and 20.0.19 contain patches for this issue. OpenMage LTS es una plataforma de comercio electrónico. Antes de las versiones 19.4.22 y 20.0.19, el diseño personalizado permitía a los usuarios administradores ejecutar comandos arbitrarios mediante métodos de bloqueo. • https://github.com/OpenMage/magento-lts/commit/289bd4b4f53622138e3e5c2d2cef7502d780086f https://github.com/OpenMage/magento-lts/releases/tag/v19.4.22 https://github.com/OpenMage/magento-lts/releases/tag/v20.0.19 https://github.com/OpenMage/magento-lts/security/advisories/GHSA-c9q3-r4rv-mjm7 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Magneto LTS (Long Term Support) is a community developed alternative to the Magento CE official releases. Versions prior to 19.4.22 and 20.0.19 are vulnerable to Cross-Site Request Forgery. The password reset form is vulnerable to CSRF between the time the reset password link is clicked and user submits new password. This issue is patched in versions 19.4.22 and 20.0.19. There are no workarounds. • https://github.com/OpenMage/magento-lts/security/advisories/GHSA-r3c9-9j5q-pwv4 https://hackerone.com/reports/1086752 https://packagist.org/packages/openmage/magento-lts • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

OpenMage magento-lts is an alternative to the Magento CE official releases. Due to missing sanitation in data flow in versions prior to 19.4.15 and 20.0.13, it was possible for admin users to upload arbitrary executable files to the server. OpenMage versions 19.4.15 and 20.0.13 have a patch for this Issue. OpenMage magento-lts es una alternativa a las versiones oficiales de Magento CE. Debido a una falta de saneamiento en el flujo de datos en las versiones anteriores a 19.4.15 y 20.0.13, era posible que los usuarios administradores cargaran archivos ejecutables arbitrarios al servidor. • https://github.com/OpenMage/magento-lts/releases/tag/v19.4.15 https://github.com/OpenMage/magento-lts/releases/tag/v20.0.13 https://github.com/OpenMage/magento-lts/security/advisories/GHSA-xm9f-vxmx-4m58 • CWE-20: Improper Input Validation •

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 0

Magento-lts is a long-term support alternative to Magento Community Edition (CE). A vulnerability in magento-lts versions before 19.4.13 and 20.0.9 potentially allows an administrator unauthorized access to restricted resources. This is a backport of CVE-2021-21024. The vulnerability is patched in versions 19.4.13 and 20.0.9. Magento-lts es una alternativa de soporte a largo plazo a Magento Community Edition (CE). • https://github.com/OpenMage/magento-lts/security/advisories/GHSA-fvrf-9428-527m • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Magento-lts is a long-term support alternative to Magento Community Edition (CE). In magento-lts versions 19.4.12 and prior and 20.0.8 and prior, there is a vulnerability caused by the unsecured deserialization of an object. A patch in versions 19.4.13 and 20.0.9 was back ported from Zend Framework 3. The vulnerability was assigned CVE-2021-3007 in Zend Framework. Magento-lts es una alternativa de soporte a largo plazo a Magento Community Edition (CE). • https://github.com/OpenMage/magento-lts/security/advisories/GHSA-m496-x567-f98c • CWE-502: Deserialization of Untrusted Data •