Vulnerabilities > Magento > Magento > 2.2.6

DATE CVE VULNERABILITY TITLE RISK
2023-09-06 CVE-2021-36021 Improper Input Validation vulnerability in Magento
Magento versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an Improper input validation vulnerability within the CMS page scheduled update feature.
network
low complexity
magento CWE-20
7.2
2023-09-06 CVE-2021-36023 OS Command Injection vulnerability in Magento
Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the Widgets Update Layout.
network
low complexity
magento CWE-78
7.2
2023-09-06 CVE-2021-36036 Improper Access Control vulnerability in Magento
Magento versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper access control vulnerability within Magento's Media Gallery Upload workflow.
network
low complexity
magento CWE-284
7.2
2022-10-20 CVE-2022-42344 Incorrect Authorization vulnerability in multiple products
Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Incorrect Authorization vulnerability.
network
low complexity
magento adobe CWE-863
8.8
2022-02-16 CVE-2022-24086 Improper Input Validation vulnerability in multiple products
Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are affected by an improper input validation vulnerability during the checkout process.
network
low complexity
adobe magento CWE-20
critical
10.0
2021-09-08 CVE-2021-28566 Unspecified vulnerability in Magento
Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are vulnerable to an Information Disclosure vulnerability when uploading a modified png file to a product image.
network
low complexity
magento
2.7
2021-09-08 CVE-2021-28567 Incorrect Authorization vulnerability in Magento
Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are vulnerable to an Improper Authorization vulnerability in the customers module.
network
low complexity
magento CWE-863
6.5
2021-06-28 CVE-2021-28556 Cross-site Scripting vulnerability in Magento
Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by a DOM-based Cross-Site Scripting vulnerability on mage-messages cookies.
network
magento CWE-79
3.5
2021-06-28 CVE-2021-28563 Unspecified vulnerability in Magento
Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by an Improper Authorization vulnerability via the 'Create Customer' endpoint.
network
low complexity
magento
6.4
2021-06-28 CVE-2021-28583 Violation of Secure Design Principles vulnerability in Magento
Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by a Violation of Secure Design Principles vulnerability in RMA PDF filename formats.
network
magento CWE-657
4.3