// For flags

CVE-2019-8229

 

Severity Score

7.2
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Magento prior to 1.9.4.3, and Magento prior to 1.14.4.3, an authenticated user with administrative privileges to edit product attributes can execute arbitrary code through crafted layout updates.

En Magento versiones anteriores a 1.9.4.3 y Magento versiones anteriores a 1.14.4.3, un usuario autenticado con privilegios administrativos para editar atributos de producto puede ejecutar código arbitrario mediante unas actualizaciones especialmente diseñadas

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-12 CVE Reserved
  • 2019-11-05 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Magento
Search vendor "Magento"
Magento
Search vendor "Magento" for product "Magento"
>= 1.5.0.0 < 1.9.4.3
Search vendor "Magento" for product "Magento" and version " >= 1.5.0.0 < 1.9.4.3"
open_source
Affected
Magento
Search vendor "Magento"
Magento
Search vendor "Magento" for product "Magento"
>= 1.9.0.0 < 1.14.4.3
Search vendor "Magento" for product "Magento" and version " >= 1.9.0.0 < 1.14.4.3"
commerce
Affected