Multiple vulnerabilities in Magento



Published: 2020-10-15
Risk Medium
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2020-24407
CVE-2020-24400
CVE-2020-24402
CVE-2020-24401
CVE-2020-24404
CVE-2020-24406
CVE-2020-24408
CVE-2020-24405
CVE-2020-24403
CWE-ID CWE-434
CWE-89
CWE-285
CWE-613
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Magento Open Source
Web applications / E-Commerce systems

Adobe Commerce (formerly Magento Commerce)
Web applications / E-Commerce systems

Vendor Magento, Inc

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Arbitrary file upload

EUVDB-ID: #VU47672

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24407

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload. A remote authenticated administrator can upload a malicious file and execute it on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Magento Open Source: 2.0.0 - 2.4.0

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.0

External links

http://helpx.adobe.com/security/products/magento/apsb20-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU47673

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24400

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote privileged user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Magento Open Source: 2.0.0 - 2.4.0

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.0

External links

http://helpx.adobe.com/security/products/magento/apsb20-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Authorization

EUVDB-ID: #VU47674

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24402

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote user to gain access so sensitive information.

The vulnerability exists due to improper authorization checks. A remote privileged user can gain unauthorized access to otherwise restricted functionality.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Magento Open Source: 2.0.0 - 2.4.0

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.0

External links

http://helpx.adobe.com/security/products/magento/apsb20-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Insufficient Session Expiration

EUVDB-ID: #VU47675

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24401

CWE-ID: CWE-613 - Insufficient Session Expiration

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient session expiration issue. A remote non-authenticated attacker can obtain or guess session token and gain unauthorized access to session that belongs to another user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Magento Open Source: 2.0.0 - 2.4.0

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.0

External links

http://helpx.adobe.com/security/products/magento/apsb20-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper Authorization

EUVDB-ID: #VU47676

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24404

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote user to gain access so sensitive information.

The vulnerability exists due to improper authorization checks. A remote privileged user can gain unauthorized access to otherwise restricted functionality.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Magento Open Source: 2.0.0 - 2.4.0

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.0

External links

http://helpx.adobe.com/security/products/magento/apsb20-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Information exposure through externally-generated error message

EUVDB-ID: #VU47677

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24406

CWE-ID: N/A

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application while handling error conditions. A remote privileged user can obtain sensitive information on the system, such as full installation path of web application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Magento Open Source: 2.0.0 - 2.4.0

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.0

External links

http://helpx.adobe.com/security/products/magento/apsb20-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Cross-site scripting

EUVDB-ID: #VU47678

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24408

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Magento Open Source: 2.0.0 - 2.4.0

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.0

External links

http://helpx.adobe.com/security/products/magento/apsb20-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper Authorization

EUVDB-ID: #VU47679

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24405

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote user to gain access so sensitive information.

The vulnerability exists due to improper authorization checks. A remote privileged user can gain unauthorized access to otherwise restricted functionality.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Magento Open Source: 2.0.0 - 2.4.0

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.0

External links

http://helpx.adobe.com/security/products/magento/apsb20-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper Authorization

EUVDB-ID: #VU47680

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24403

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote user to gain access so sensitive information.

The vulnerability exists due to improper authorization checks. A remote privileged user can gain unauthorized access to otherwise restricted functionality.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Magento Open Source: 2.0.0 - 2.4.0

Adobe Commerce (formerly Magento Commerce): 2.0.0 - 2.4.0

External links

http://helpx.adobe.com/security/products/magento/apsb20-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###