Vulnerabilities > Magento > Magento > 2.3.2

DATE CVE VULNERABILITY TITLE RISK
2019-11-06 CVE-2019-8233 Cross-site Scripting vulnerability in Magento
In Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1, an unauthenticated user can inject arbitrary JavaScript code as a result of the sanitization engine ignoring HTML comments.
network
magento CWE-79
4.3
2019-11-06 CVE-2019-8232 Race Condition vulnerability in Magento
In Magento prior to 1.9.4.3, Magento prior to 1.14.4.3, Magento 2.2 prior to 2.2.10, and Magento 2.3 prior to 2.3.3 or 2.3.2-p1, an authenticated user with administrative privileges for the import feature can execute arbitrary code through a race condition that allows webserver configuration file modification.
network
magento CWE-362
6.0
2019-11-06 CVE-2019-8159 OS Command Injection vulnerability in Magento
A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1.
network
low complexity
magento CWE-78
critical
9.0
2019-11-06 CVE-2019-8154 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Magento
A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1.
network
low complexity
magento CWE-829
6.5
2019-11-06 CVE-2019-8153 Cross-site Scripting vulnerability in Magento
A mitigation bypass to prevent cross-site scripting (XSS) exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1.
network
magento CWE-79
4.3
2019-11-06 CVE-2019-8152 Cross-site Scripting vulnerability in Magento
A stored cross-site scripting (XSS) vulnerability exists in in Magento 1 prior to 1.9.4.3 and 1.14.4.3, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1.
network
magento CWE-79
3.5
2019-11-06 CVE-2019-8151 Server-Side Request Forgery (SSRF) vulnerability in Magento
A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1.
network
low complexity
magento CWE-918
6.5
2019-11-06 CVE-2019-8150 Unspecified vulnerability in Magento
A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1.
network
low complexity
magento
6.5
2019-11-06 CVE-2019-8149 Insufficient Session Expiration vulnerability in Magento
Insecure authentication and session management vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1.
network
low complexity
magento CWE-613
7.5
2019-11-06 CVE-2019-8148 Cross-site Scripting vulnerability in Magento 2.3.0/2.3.1/2.3.2
A stored cross-site scripting (XSS) vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1.
network
magento CWE-79
3.5