#VU50559 SQL injection in Adobe Commerce (formerly Magento Commerce) and Magento Open Source


Published: 2021-02-10

Vulnerability identifier: #VU50559

Vulnerability risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21024

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Commerce (formerly Magento Commerce)
Web applications / E-Commerce systems
Magento Open Source
Web applications / E-Commerce systems

Vendor: Magento, Inc

Description

The vulnerability allows a remote administrator to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote authenticated administrator can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Adobe Commerce (formerly Magento Commerce): 2.4.0 - 2.4.1, 2.3.0 - 2.3.6, 2.2.0 - 2.2.11, 2.0.0 - 2.0.18, 2.1.0 - 2.1.18

Magento Open Source: 2.3.0 - 2.3.6, 2.4.0 - 2.4.1, 2.2.0 - 2.2.11, 2.1.0 - 2.1.18, 2.0.0 - 2.0.18


External links
http://helpx.adobe.com/security/products/magento/apsb21-08.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability