Vulnerabilities (CVE)

Filtered by vendor Magento Subscribe
Filtered by product Magento
Total 219 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-24405 1 Magento 1 Magento 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions issue vulnerability in the Inventory module. This vulnerability could be abused by authenticated users to modify inventory stock data without authorization.
CVE-2021-21023 1 Magento 1 Magento 2024-02-04 3.5 LOW 4.8 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a stored cross-site scripting vulnerability in the admin console. Successful exploitation could lead to arbitrary JavaScript execution in the victim's browser. Access to the admin console is required for successful exploitation.
CVE-2021-21031 1 Magento 1 Magento 2024-02-04 7.5 HIGH 5.6 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) do not adequately invalidate user sessions. Successful exploitation could lead to unauthorized access to restricted resources. Access to the admin console is not required for successful exploitation.
CVE-2021-21020 1 Magento 1 Magento 2024-02-04 4.3 MEDIUM 5.3 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an access control bypass vulnerability in the Login as Customer module. Successful exploitation could lead to unauthorized access to restricted resources.
CVE-2021-21025 1 Magento 1 Magento 2024-02-04 6.5 MEDIUM 9.1 CRITICAL
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to XML injection in the product layout updates. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.
CVE-2020-24402 1 Magento 1 Magento 2024-02-04 5.5 MEDIUM 4.9 MEDIUM
Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability in the Integrations component. This vulnerability could be abused by authenticated users with permissions to the Resource Access API to delete customer details via the REST API without authorization.
CVE-2021-21029 1 Magento 1 Magento 2024-02-04 3.5 LOW 4.8 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a Reflected Cross-site Scripting vulnerability via 'file' parameter. Successful exploitation could lead to arbitrary JavaScript execution in the victim's browser. Access to the admin console is required for successful exploitation.
CVE-2020-24403 1 Magento 1 Magento 2024-02-04 4.0 MEDIUM 2.7 LOW
Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect user permissions vulnerability within the Inventory component. This vulnerability could be abused by authenticated users with Inventory and Source permissions to make unauthorized changes to inventory source data via the REST API.
CVE-2021-21014 1 Magento 1 Magento 2024-02-04 6.5 MEDIUM 9.1 CRITICAL
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.
CVE-2021-21015 1 Magento 1 Magento 2024-02-04 8.5 HIGH 8.0 HIGH
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an OS command injection via the customer attribute save controller. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.
CVE-2021-21027 1 Magento 1 Magento 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a cross-site request forgery (CSRF) vulnerability via the GraphQL API. Successful exploitation could lead to unauthorized modification of customer metadata by an unauthenticated attacker. Access to the admin console is not required for successful exploitation.
CVE-2021-21032 1 Magento 1 Magento 2024-02-04 7.5 HIGH 5.6 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) do not adequately invalidate user sessions. Successful exploitation of this issue could lead to unauthorized access to restricted resources. Access to the admin console is not required for successful exploitation.
CVE-2020-24406 1 Magento 1 Magento 2024-02-04 4.3 MEDIUM 3.7 LOW
When in maintenance mode, Magento version 2.4.0 and 2.3.4 (and earlier) are affected by an information disclosure vulnerability that could expose the installation path during build deployments. This information could be helpful to attackers if they are able to identify other exploitable vulnerabilities in the environment.
CVE-2021-21030 1 Magento 1 Magento 2024-02-04 4.3 MEDIUM 8.1 HIGH
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a stored cross-site scripting (XSS) in the customer address upload feature. Successful exploitation could lead to arbitrary JavaScript execution in the victim's browser. Exploitation of this issue requires user interaction.
CVE-2021-21022 1 Magento 1 Magento 2024-02-04 4.3 MEDIUM 5.3 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object reference (IDOR) in the product module. Successful exploitation could lead to unauthorized access to restricted resources.
CVE-2020-24407 1 Magento 1 Magento 2024-02-04 9.0 HIGH 9.1 CRITICAL
Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an unsafe file upload vulnerability that could result in arbitrary code execution. This vulnerability could be abused by authenticated users with administrative permissions to the System/Data and Transfer/Import components.
CVE-2021-21024 1 Magento 1 Magento 2024-02-04 6.5 MEDIUM 9.1 CRITICAL
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a blind SQL injection vulnerability in the Search module. Successful exploitation could lead to unauthorized access to restricted resources by an unauthenticated attacker. Access to the admin console is required for successful exploitation.
CVE-2020-24401 1 Magento 1 Magento 2024-02-04 5.5 MEDIUM 6.5 MEDIUM
Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect authorization vulnerability. A user can still access resources provisioned under their old role after an administrator removes the role or disables the user's account.
CVE-2020-24400 1 Magento 1 Magento 2024-02-04 5.5 MEDIUM 7.1 HIGH
Magento versions 2.4.0 and 2.3.5 (and earlier) are affected by an SQL Injection vulnerability that could lead to sensitive information disclosure. This vulnerability could be exploited by an authenticated user with permissions to the product listing page to read data from the database.
CVE-2021-21019 1 Magento 1 Magento 2024-02-04 6.5 MEDIUM 9.1 CRITICAL
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to XML injection in the Widgets module. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.