#VU52457 SQL injection in magento-lts


Published: 2021-04-21

Vulnerability identifier: #VU52457

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21427

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
magento-lts
Web applications / Modules and components for CMS

Vendor: OPENMAGE

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the "lib/Varien/Db/Adapter/Pdo/Mysql.php" script when processing field names. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

magento-lts: 20.0.0 - 20.0.8, 19.4.0 - 19.4.12


External links
http://github.com/OpenMage/magento-lts/releases/tag/v19.4.13
http://github.com/OpenMage/magento-lts/commit/368a5857d0fc393c498b55c356448a5fabcb2119
http://github.com/OpenMage/magento-lts/releases/tag/v20.0.10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability