// For flags

CVE-2019-8155

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Magento prior to 1.9.4.3 and prior to 1.14.4.3 included a user's CSRF token in the URL of a GET request. This could be exploited by an attacker with access to network traffic to perform unauthorized actions.

Magento versiones anteriores a la versión 1.9.4.3 y versiones anterior a 1.14.4.3, incluía el token de CSRF de un usuario en la URL de una petición GET. Esto podría ser explotado por parte de un atacante con acceso al tráfico de red para realizar acciones no autorizadas.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-12 CVE Reserved
  • 2019-11-05 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Magento
Search vendor "Magento"
Magento
Search vendor "Magento" for product "Magento"
>= 1.5.0.0 < 1.9.4.3
Search vendor "Magento" for product "Magento" and version " >= 1.5.0.0 < 1.9.4.3"
open_source
Affected
Magento
Search vendor "Magento"
Magento
Search vendor "Magento" for product "Magento"
>= 1.9.0.0 < 1.14.4.3
Search vendor "Magento" for product "Magento" and version " >= 1.9.0.0 < 1.14.4.3"
commerce
Affected