Vulnerabilities > Magento > Magento > 1.9.1.0

DATE CVE VULNERABILITY TITLE RISK
2020-01-29 CVE-2020-3716 Deserialization of Untrusted Data vulnerability in Magento
Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have a deserialization of untrusted data vulnerability.
network
low complexity
magento CWE-502
critical
10.0
2020-01-29 CVE-2020-3715 Cross-site Scripting vulnerability in Magento
Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have a stored cross-site scripting vulnerability.
network
magento CWE-79
4.3
2020-01-15 CVE-2015-6497 Improper Input Validation vulnerability in Magento 1.14.1.0/1.9.1.0
The create function in app/code/core/Mage/Catalog/Model/Product/Api/V2.php in Magento Community Edition (CE) before 1.9.2.1 and Enterprise Edition (EE) before 1.14.2.1, when used with PHP before 5.4.24 or 5.5.8, allows remote authenticated users to execute arbitrary PHP code via the productData parameter to index.php/api/v2_soap.
network
low complexity
magento php CWE-20
6.5
2019-11-06 CVE-2019-8232 Race Condition vulnerability in Magento
In Magento prior to 1.9.4.3, Magento prior to 1.14.4.3, Magento 2.2 prior to 2.2.10, and Magento 2.3 prior to 2.3.3 or 2.3.2-p1, an authenticated user with administrative privileges for the import feature can execute arbitrary code through a race condition that allows webserver configuration file modification.
network
magento CWE-362
6.0
2019-11-06 CVE-2019-8231 Unspecified vulnerability in Magento
In Magento to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with administrative privileges for editing attribute sets can execute arbitrary code through custom layout modification.
network
low complexity
magento
6.5
2019-11-06 CVE-2019-8230 Unspecified vulnerability in Magento
In Magentoprior to 1.9.4.3, and Magento prior to 1.14.4.3, an authenticated user with administrative privileges to edit configuration settings can execute arbitrary code through a crafted support/output path.
network
low complexity
magento
6.5
2019-11-06 CVE-2019-8229 Unspecified vulnerability in Magento
In Magento prior to 1.9.4.3, and Magento prior to 1.14.4.3, an authenticated user with administrative privileges to edit product attributes can execute arbitrary code through crafted layout updates.
network
low complexity
magento
6.5
2019-11-06 CVE-2019-8228 Cross-site Scripting vulnerability in Magento
in Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code into transactional email page when creating a new email template or editing existing email template.
network
magento CWE-79
3.5
2019-11-06 CVE-2019-8227 Cross-site Scripting vulnerability in Magento
In Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code via import / export functionality when creating profile action XML.
network
magento CWE-79
3.5
2019-11-06 CVE-2019-8155 Cross-Site Request Forgery (CSRF) vulnerability in Magento
Magento prior to 1.9.4.3 and prior to 1.14.4.3 included a user's CSRF token in the URL of a GET request.
network
low complexity
magento CWE-352
5.0