Vulnerabilites related to shopware - shopware
cve-2024-42355
Vulnerability from cvelistv5
Published
2024-08-08 14:49
Modified
2024-08-08 15:32
Severity ?
EPSS score ?
Summary
Shopware, an open ecommerce platform, has a new Twig Tag `sw_silent_feature_call` which silences deprecation messages while triggered in this tag. Prior to versions 6.6.5.1 and 6.5.8.13, it accepts as parameter a string the feature flag name to silence, but this parameter is not escaped properly and allows execution of code. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "shopware", "vendor": "shopware", "versions": [ { "lessThan": "6.5.8.13", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "6.6.5.1", "status": "affected", "version": "6.6.0.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-42355", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-08T15:26:25.050210Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T15:32:50.503Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c= 6.5.8.12" }, { "status": "affected", "version": "\u003e= 6.6.0.0, \u003c= 6.6.5.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware, an open ecommerce platform, has a new Twig Tag `sw_silent_feature_call` which silences deprecation messages while triggered in this tag. Prior to versions 6.6.5.1 and 6.5.8.13, it accepts as parameter a string the feature flag name to silence, but this parameter is not escaped properly and allows execution of code. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1336", "description": "CWE-1336: Improper Neutralization of Special Elements Used in a Template Engine", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-08T14:49:38.492Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-27wp-jvhw-v4xp", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-27wp-jvhw-v4xp" }, { "name": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f" }, { "name": "https://github.com/shopware/core/commit/d35ee2eda5c995faeb08b3dad127eab65c64e2a2", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/core/commit/d35ee2eda5c995faeb08b3dad127eab65c64e2a2" }, { "name": "https://github.com/shopware/shopware/commit/445c6763cc093fbd651e0efaa4150deae4ae60da", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/445c6763cc093fbd651e0efaa4150deae4ae60da" }, { "name": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac" } ], "source": { "advisory": "GHSA-27wp-jvhw-v4xp", "discovery": "UNKNOWN" }, "title": "Shopware vulnerable to Server Side Template Injection in Twig using deprecation silence tag" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-42355", "datePublished": "2024-08-08T14:49:38.492Z", "dateReserved": "2024-07-30T14:01:33.922Z", "dateUpdated": "2024-08-08T15:32:50.503Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-42354
Vulnerability from cvelistv5
Published
2024-08-08 14:44
Modified
2024-08-08 15:24
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform. The store-API works with regular entities and not expose all fields for the public API; fields need to be marked as ApiAware in the EntityDefinition. So only ApiAware fields of the EntityDefinition will be encoded to the final JSON. Prior to versions 6.6.5.1 and 6.5.8.13, the processing of the Criteria did not considered ManyToMany associations and so they were not considered properly and the protections didn't get used. This issue cannot be reproduced with the default entities by Shopware, but can be triggered with extensions. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-42354", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-08T15:24:16.776137Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T15:24:38.347Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c= 6.5.8.12" }, { "status": "affected", "version": "\u003e= 6.6.0.0, \u003c= 6.6.5.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform. The store-API works with regular entities and not expose all fields for the public API; fields need to be marked as ApiAware in the EntityDefinition. So only ApiAware fields of the EntityDefinition will be encoded to the final JSON. Prior to versions 6.6.5.1 and 6.5.8.13, the processing of the Criteria did not considered ManyToMany associations and so they were not considered properly and the protections didn\u0027t get used. This issue cannot be reproduced with the default entities by Shopware, but can be triggered with extensions. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-08T14:44:24.678Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-hhcq-ph6w-494g", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-hhcq-ph6w-494g" }, { "name": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f" }, { "name": "https://github.com/shopware/core/commit/d35ee2eda5c995faeb08b3dad127eab65c64e2a2", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/core/commit/d35ee2eda5c995faeb08b3dad127eab65c64e2a2" }, { "name": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac" }, { "name": "https://github.com/shopware/shopware/commit/ad83d38809df457efef21c37ce0996430334bf01", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/ad83d38809df457efef21c37ce0996430334bf01" } ], "source": { "advisory": "GHSA-hhcq-ph6w-494g", "discovery": "UNKNOWN" }, "title": "Shopware vulnerable to Improper Access Control with ManyToMany associations in store-api" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-42354", "datePublished": "2024-08-08T14:44:24.678Z", "dateReserved": "2024-07-30T14:01:33.922Z", "dateUpdated": "2024-08-08T15:24:38.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-31057
Vulnerability from cvelistv5
Published
2022-06-27 19:30
Modified
2024-08-03 07:03
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software made in Germany. Versions of Shopware 5 prior to version 5.7.12 are subject to an authenticated Stored XSS in Administration. Users are advised to upgrade. There are no known workarounds for this issue.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-q754-vwc4-p6qj | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/3e025a0a3e123f4108082645b1ced6fb548f7b6f | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2022 | x_refsource_MISC | |
https://packagist.org/packages/shopware/shopware | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:03:40.213Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-q754-vwc4-p6qj" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/3e025a0a3e123f4108082645b1ced6fb548f7b6f" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2022" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://packagist.org/packages/shopware/shopware" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 5.7.12" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software made in Germany. Versions of Shopware 5 prior to version 5.7.12 are subject to an authenticated Stored XSS in Administration. Users are advised to upgrade. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-27T19:30:26", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-q754-vwc4-p6qj" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/3e025a0a3e123f4108082645b1ced6fb548f7b6f" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2022" }, { "tags": [ "x_refsource_MISC" ], "url": "https://packagist.org/packages/shopware/shopware" } ], "source": { "advisory": "GHSA-q754-vwc4-p6qj", "discovery": "UNKNOWN" }, "title": "Authenticated Stored XSS in Shopware Administration", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-31057", "STATE": "PUBLIC", "TITLE": "Authenticated Stored XSS in Shopware Administration" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003c 5.7.12" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source e-commerce software made in Germany. Versions of Shopware 5 prior to version 5.7.12 are subject to an authenticated Stored XSS in Administration. Users are advised to upgrade. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-q754-vwc4-p6qj", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-q754-vwc4-p6qj" }, { "name": "https://github.com/shopware/shopware/commit/3e025a0a3e123f4108082645b1ced6fb548f7b6f", "refsource": "MISC", "url": "https://github.com/shopware/shopware/commit/3e025a0a3e123f4108082645b1ced6fb548f7b6f" }, { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2022" }, { "name": "https://packagist.org/packages/shopware/shopware", "refsource": "MISC", "url": "https://packagist.org/packages/shopware/shopware" } ] }, "source": { "advisory": "GHSA-q754-vwc4-p6qj", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-31057", "datePublished": "2022-06-27T19:30:26", "dateReserved": "2022-05-18T00:00:00", "dateUpdated": "2024-08-03T07:03:40.213Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-32709
Vulnerability from cvelistv5
Published
2021-06-24 18:50
Modified
2024-08-03 23:25
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. Creation of order credits was not validated by ACL in admin orders. Users are recommend to update to the current version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-g7w8-pp9w-7p32 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:25:31.076Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-g7w8-pp9w-7p32" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Creation of order credits was not validated by ACL in admin orders. Users are recommend to update to the current version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306: Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-24T18:50:11", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-g7w8-pp9w-7p32" } ], "source": { "advisory": "GHSA-g7w8-pp9w-7p32", "discovery": "UNKNOWN" }, "title": "Creation of order credits was not validated by acl in admin orders", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32709", "STATE": "PUBLIC", "TITLE": "Creation of order credits was not validated by acl in admin orders" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.4.1.1" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. Creation of order credits was not validated by ACL in admin orders. Users are recommend to update to the current version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-306: Missing Authentication for Critical Function" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-g7w8-pp9w-7p32", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-g7w8-pp9w-7p32" } ] }, "source": { "advisory": "GHSA-g7w8-pp9w-7p32", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-32709", "datePublished": "2021-06-24T18:50:11", "dateReserved": "2021-05-12T00:00:00", "dateUpdated": "2024-08-03T23:25:31.076Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22733
Vulnerability from cvelistv5
Published
2023-01-17 21:37
Modified
2024-08-02 10:13
Severity ?
EPSS score ?
Summary
Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions the log module would write out all kind of sent mails. An attacker with access to either the local system logs or a centralized logging store may have access to other users accounts. This issue has been addressed in version 6.4.18.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. Users unable to upgrade may remove from all users the log module ACL rights or disable logging.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:13:50.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-7cp7-jfp6-jh4f", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7cp7-jfp6-jh4f" }, { "name": "https://github.com/shopware/platform/commit/407a83063d7141c1a626441799c3ebef79498c07", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/407a83063d7141c1a626441799c3ebef79498c07" }, { "name": "https://developer.shopware.com/docs/guides/hosting/performance/performance-tweaks#logging", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://developer.shopware.com/docs/guides/hosting/performance/performance-tweaks#logging" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.18.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions the log module would write out all kind of sent mails. An attacker with access to either the local system logs or a centralized logging store may have access to other users accounts. This issue has been addressed in version 6.4.18.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. Users unable to upgrade may remove from all users the log module ACL rights or disable logging." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-17T21:37:43.906Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-7cp7-jfp6-jh4f", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7cp7-jfp6-jh4f" }, { "name": "https://github.com/shopware/platform/commit/407a83063d7141c1a626441799c3ebef79498c07", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/407a83063d7141c1a626441799c3ebef79498c07" }, { "name": "https://developer.shopware.com/docs/guides/hosting/performance/performance-tweaks#logging", "tags": [ "x_refsource_MISC" ], "url": "https://developer.shopware.com/docs/guides/hosting/performance/performance-tweaks#logging" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates", "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" } ], "source": { "advisory": "GHSA-7cp7-jfp6-jh4f", "discovery": "UNKNOWN" }, "title": "Improper Output Neutralization in Log Module in shopware" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-22733", "datePublished": "2023-01-17T21:37:43.906Z", "dateReserved": "2023-01-06T14:21:05.891Z", "dateUpdated": "2024-08-02T10:13:50.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24746
Vulnerability from cvelistv5
Published
2022-03-09 22:25
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions it is possible to inject code via the voucher code form. This issue has been patched in version 6.4.8.1. There are no known workarounds for this issue.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-952p-fqcp-g8pc | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/651598a61073cbe59368e311817bdc6e7fb349c6 | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2022 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.458Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-952p-fqcp-g8pc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/651598a61073cbe59368e311817bdc6e7fb349c6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2022" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.8.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions it is possible to inject code via the voucher code form. This issue has been patched in version 6.4.8.1. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-09T22:25:23", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-952p-fqcp-g8pc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/651598a61073cbe59368e311817bdc6e7fb349c6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2022" } ], "source": { "advisory": "GHSA-952p-fqcp-g8pc", "discovery": "UNKNOWN" }, "title": "HTML injection possibility in voucher code form", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24746", "STATE": "PUBLIC", "TITLE": "HTML injection possibility in voucher code form" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.4.8.1" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions it is possible to inject code via the voucher code form. This issue has been patched in version 6.4.8.1. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-952p-fqcp-g8pc", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-952p-fqcp-g8pc" }, { "name": "https://github.com/shopware/platform/commit/651598a61073cbe59368e311817bdc6e7fb349c6", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/651598a61073cbe59368e311817bdc6e7fb349c6" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2022" } ] }, "source": { "advisory": "GHSA-952p-fqcp-g8pc", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24746", "datePublished": "2022-03-09T22:25:23", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:20:50.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24873
Vulnerability from cvelistv5
Published
2022-04-28 13:45
Modified
2024-08-03 04:29
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software platform. Prior to version 5.7.9, Shopware is vulnerable to non-stored cross-site scripting in the storefront. This issue is fixed in version 5.7.9. Users of older versions may attempt to mitigate the vulnerability by using the Shopware security plugin.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-4g29-fccr-p59w | x_refsource_CONFIRM | |
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022 | x_refsource_MISC | |
https://www.shopware.com/en/changelog-sw5/#5-7-9 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:29:00.662Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-4g29-fccr-p59w" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 5.7.9" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software platform. Prior to version 5.7.9, Shopware is vulnerable to non-stored cross-site scripting in the storefront. This issue is fixed in version 5.7.9. Users of older versions may attempt to mitigate the vulnerability by using the Shopware security plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-28T13:45:14", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-4g29-fccr-p59w" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" } ], "source": { "advisory": "GHSA-4g29-fccr-p59w", "discovery": "UNKNOWN" }, "title": "Non-Stored Cross-site Scripting in Shopware storefront", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24873", "STATE": "PUBLIC", "TITLE": "Non-Stored Cross-site Scripting in Shopware storefront" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003c 5.7.9" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source e-commerce software platform. Prior to version 5.7.9, Shopware is vulnerable to non-stored cross-site scripting in the storefront. This issue is fixed in version 5.7.9. Users of older versions may attempt to mitigate the vulnerability by using the Shopware security plugin." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-4g29-fccr-p59w", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-4g29-fccr-p59w" }, { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "name": "https://www.shopware.com/en/changelog-sw5/#5-7-9", "refsource": "MISC", "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" } ] }, "source": { "advisory": "GHSA-4g29-fccr-p59w", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24873", "datePublished": "2022-04-28T13:45:14", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:29:00.662Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-20713
Vulnerability from cvelistv5
Published
2019-01-15 16:00
Modified
2024-08-05 12:05
Severity ?
EPSS score ?
Summary
Shopware before 5.4.3 allows SQL Injection by remote authenticated users, aka SW-21404.
References
▼ | URL | Tags |
---|---|---|
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:05:17.682Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-01-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Shopware before 5.4.3 allows SQL Injection by remote authenticated users, aka SW-21404." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-15T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20713", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware before 5.4.3 allows SQL Injection by remote authenticated users, aka SW-21404." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-20713", "datePublished": "2019-01-15T16:00:00", "dateReserved": "2019-01-15T00:00:00", "dateUpdated": "2024-08-05T12:05:17.682Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22732
Vulnerability from cvelistv5
Published
2023-01-17 21:34
Modified
2024-08-02 10:13
Severity ?
EPSS score ?
Summary
Shopware is an open source commerce platform based on Symfony Framework and Vue js. The Administration session expiration was set to one week, when an attacker has stolen the session cookie they could use it for a long period of time. In version 6.4.18.1 an automatic logout into the Administration session has been added. As a result the user will be logged out when they are inactive. Users are advised to upgrade. There are no known workarounds for this issue.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:13:50.234Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-59qg-93jg-236f", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-59qg-93jg-236f" }, { "name": "https://github.com/shopware/platform/commit/cd7a89cbcd3a0428c6d1ef27b3aa15467a722ff6", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/cd7a89cbcd3a0428c6d1ef27b3aa15467a722ff6" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.18.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source commerce platform based on Symfony Framework and Vue js. The Administration session expiration was set to one week, when an attacker has stolen the session cookie they could use it for a long period of time. In version 6.4.18.1 an automatic logout into the Administration session has been added. As a result the user will be logged out when they are inactive. Users are advised to upgrade. There are no known workarounds for this issue.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "CWE-613: Insufficient Session Expiration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-17T21:34:26.912Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-59qg-93jg-236f", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-59qg-93jg-236f" }, { "name": "https://github.com/shopware/platform/commit/cd7a89cbcd3a0428c6d1ef27b3aa15467a722ff6", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/cd7a89cbcd3a0428c6d1ef27b3aa15467a722ff6" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates", "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" } ], "source": { "advisory": "GHSA-59qg-93jg-236f", "discovery": "UNKNOWN" }, "title": "Insufficient Session Expiration in Administration in shopware" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-22732", "datePublished": "2023-01-17T21:34:26.912Z", "dateReserved": "2023-01-06T14:21:05.891Z", "dateUpdated": "2024-08-02T10:13:50.234Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-32712
Vulnerability from cvelistv5
Published
2021-06-24 20:50
Modified
2024-08-03 23:25
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. Versions prior to 5.6.10 are vulnerable to system information leakage in error handling. Users are recommend to update to version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview.
References
▼ | URL | Tags |
---|---|---|
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021 | x_refsource_MISC | |
https://github.com/shopware/shopware/security/advisories/GHSA-9vxv-wpv4-f52p | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/dcb24eb5ec757c991b5a4e2ddced379e5820744d | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:25:31.057Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-9vxv-wpv4-f52p" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/dcb24eb5ec757c991b5a4e2ddced379e5820744d" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 5.6.10" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 5.6.10 are vulnerable to system information leakage in error handling. Users are recommend to update to version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-24T20:50:11", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-9vxv-wpv4-f52p" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/dcb24eb5ec757c991b5a4e2ddced379e5820744d" } ], "source": { "advisory": "GHSA-9vxv-wpv4-f52p", "discovery": "UNKNOWN" }, "title": "Information leakage in Error Handler", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32712", "STATE": "PUBLIC", "TITLE": "Information leakage in Error Handler" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003c 5.6.10" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. Versions prior to 5.6.10 are vulnerable to system information leakage in error handling. Users are recommend to update to version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021" }, { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-9vxv-wpv4-f52p", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-9vxv-wpv4-f52p" }, { "name": "https://github.com/shopware/shopware/commit/dcb24eb5ec757c991b5a4e2ddced379e5820744d", "refsource": "MISC", "url": "https://github.com/shopware/shopware/commit/dcb24eb5ec757c991b5a4e2ddced379e5820744d" } ] }, "source": { "advisory": "GHSA-9vxv-wpv4-f52p", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-32712", "datePublished": "2021-06-24T20:50:11", "dateReserved": "2021-05-12T00:00:00", "dateUpdated": "2024-08-03T23:25:31.057Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-41188
Vulnerability from cvelistv5
Published
2021-10-26 15:00
Modified
2024-08-04 03:08
Severity ?
EPSS score ?
Summary
Shopware is open source e-commerce software. Versions prior to 5.7.6 contain a cross-site scripting vulnerability. This issue is patched in version 5.7.6. Two workarounds are available. Using the security plugin or adding a particular following config to the `.htaccess` file will protect against cross-site scripting in this case. There is also a config for those using nginx as a server. The plugin and the configs can be found on the GitHub Security Advisory page for this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-4p3x-8qw9-24w9 | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/37213e91d525c95df262712cba80d1497e395a58 | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-5-en/sicherheitsupdates/security-update-10-2021 | x_refsource_MISC | |
https://github.com/shopware/shopware/releases/tag/v5.7.6 | x_refsource_MISC | |
https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:31.242Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-4p3x-8qw9-24w9" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/37213e91d525c95df262712cba80d1497e395a58" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/sicherheitsupdates/security-update-10-2021" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/releases/tag/v5.7.6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 5.7.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is open source e-commerce software. Versions prior to 5.7.6 contain a cross-site scripting vulnerability. This issue is patched in version 5.7.6. Two workarounds are available. Using the security plugin or adding a particular following config to the `.htaccess` file will protect against cross-site scripting in this case. There is also a config for those using nginx as a server. The plugin and the configs can be found on the GitHub Security Advisory page for this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-26T15:00:16", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-4p3x-8qw9-24w9" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/37213e91d525c95df262712cba80d1497e395a58" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/sicherheitsupdates/security-update-10-2021" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/releases/tag/v5.7.6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html" } ], "source": { "advisory": "GHSA-4p3x-8qw9-24w9", "discovery": "UNKNOWN" }, "title": "Authenticated Stored XSS in Administration", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-41188", "STATE": "PUBLIC", "TITLE": "Authenticated Stored XSS in Administration" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003c 5.7.6" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is open source e-commerce software. Versions prior to 5.7.6 contain a cross-site scripting vulnerability. This issue is patched in version 5.7.6. Two workarounds are available. Using the security plugin or adding a particular following config to the `.htaccess` file will protect against cross-site scripting in this case. There is also a config for those using nginx as a server. The plugin and the configs can be found on the GitHub Security Advisory page for this vulnerability." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-4p3x-8qw9-24w9", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-4p3x-8qw9-24w9" }, { "name": "https://github.com/shopware/shopware/commit/37213e91d525c95df262712cba80d1497e395a58", "refsource": "MISC", "url": "https://github.com/shopware/shopware/commit/37213e91d525c95df262712cba80d1497e395a58" }, { "name": "https://docs.shopware.com/en/shopware-5-en/sicherheitsupdates/security-update-10-2021", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/sicherheitsupdates/security-update-10-2021" }, { "name": "https://github.com/shopware/shopware/releases/tag/v5.7.6", "refsource": "MISC", "url": "https://github.com/shopware/shopware/releases/tag/v5.7.6" }, { "name": "https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html", "refsource": "MISC", "url": "https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html" } ] }, "source": { "advisory": "GHSA-4p3x-8qw9-24w9", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-41188", "datePublished": "2021-10-26T15:00:16", "dateReserved": "2021-09-15T00:00:00", "dateUpdated": "2024-08-04T03:08:31.242Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22730
Vulnerability from cvelistv5
Published
2023-01-17 21:27
Modified
2024-08-02 10:13
Severity ?
EPSS score ?
Summary
Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions It was possible to put the same line item multiple times in the cart using the AP. The Cart Validators checked the line item's individuality and the user was able to bypass quantity limits in sales. This problem has been fixed with version 6.4.18.1. Users on major versions 6.1, 6.2, and 6.3 may also obtain this fix via a plugin.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:13:50.235Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-8r6h-m72v-38fg", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-8r6h-m72v-38fg" }, { "name": "https://github.com/shopware/platform/commit/4fce12096e54b2033832d9104fa2e68888c2b4e9", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/4fce12096e54b2033832d9104fa2e68888c2b4e9" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.18.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions It was possible to put the same line item multiple times in the cart using the AP. The Cart Validators checked the line item\u0027s individuality and the user was able to bypass quantity limits in sales. This problem has been fixed with version 6.4.18.1. Users on major versions 6.1, 6.2, and 6.3 may also obtain this fix via a plugin. \n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-17T21:27:50.656Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-8r6h-m72v-38fg", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-8r6h-m72v-38fg" }, { "name": "https://github.com/shopware/platform/commit/4fce12096e54b2033832d9104fa2e68888c2b4e9", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/4fce12096e54b2033832d9104fa2e68888c2b4e9" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates", "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" } ], "source": { "advisory": "GHSA-8r6h-m72v-38fg", "discovery": "UNKNOWN" }, "title": "Improper Input Validation of Clearance sale in cart" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-22730", "datePublished": "2023-01-17T21:27:50.656Z", "dateReserved": "2023-01-06T14:21:05.891Z", "dateUpdated": "2024-08-02T10:13:50.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-22407
Vulnerability from cvelistv5
Published
2024-01-16 22:29
Modified
2024-11-13 19:39
Severity ?
EPSS score ?
Summary
Shopware is an open headless commerce platform. In the Shopware CMS, the state handler for orders fails to sufficiently verify user authorizations for actions that modify the payment, delivery, and/or order status. Due to this inadequate implementation, users lacking 'write' permissions for orders are still able to change the order state. This issue has been addressed and users are advised to update to Shopware 6.5.7.4. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-3867-jc5c-66qf | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:43:34.954Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-3867-jc5c-66qf", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3867-jc5c-66qf" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-22407", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-23T16:09:33.514980Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T19:39:35.421Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.5.7.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open headless commerce platform. In the Shopware CMS, the state handler for orders fails to sufficiently verify user authorizations for actions that modify the payment, delivery, and/or order status. Due to this inadequate implementation, users lacking \u0027write\u0027 permissions for orders are still able to change the order state. This issue has been addressed and users are advised to update to Shopware 6.5.7.4. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-16T22:29:06.955Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-3867-jc5c-66qf", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3867-jc5c-66qf" } ], "source": { "advisory": "GHSA-3867-jc5c-66qf", "discovery": "UNKNOWN" }, "title": "Broken Access Control order API in Shopware" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-22407", "datePublished": "2024-01-16T22:29:06.955Z", "dateReserved": "2024-01-10T15:09:55.549Z", "dateUpdated": "2024-11-13T19:39:35.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24892
Vulnerability from cvelistv5
Published
2022-04-28 14:20
Modified
2024-08-03 04:29
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software platform. Starting with version 5.0.4 and before version 5.7.9, multiple tokens for password reset can be requested. All tokens can be used to change the password. This makes it possible for an attacker to take over the victim's account if they somehow gain access to the victims email account and find an unused password reset token in the emails. This issue is fixed in version 5.7.9.
References
▼ | URL | Tags |
---|---|---|
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022 | x_refsource_MISC | |
https://www.shopware.com/en/changelog-sw5/#5-7-9 | x_refsource_MISC | |
https://github.com/shopware/shopware/security/advisories/GHSA-3qrq-r688-vvh4 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:29:00.669Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3qrq-r688-vvh4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003e= 5.0.4, \u003c 5.7.9" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software platform. Starting with version 5.0.4 and before version 5.7.9, multiple tokens for password reset can be requested. All tokens can be used to change the password. This makes it possible for an attacker to take over the victim\u0027s account if they somehow gain access to the victims email account and find an unused password reset token in the emails. This issue is fixed in version 5.7.9." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-640", "description": "CWE-640: Weak Password Recovery Mechanism for Forgotten Password", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-28T14:20:12", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3qrq-r688-vvh4" } ], "source": { "advisory": "GHSA-3qrq-r688-vvh4", "discovery": "UNKNOWN" }, "title": "Multiple valid tokens for password reset in Shopware", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24892", "STATE": "PUBLIC", "TITLE": "Multiple valid tokens for password reset in Shopware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003e= 5.0.4, \u003c 5.7.9" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source e-commerce software platform. Starting with version 5.0.4 and before version 5.7.9, multiple tokens for password reset can be requested. All tokens can be used to change the password. This makes it possible for an attacker to take over the victim\u0027s account if they somehow gain access to the victims email account and find an unused password reset token in the emails. This issue is fixed in version 5.7.9." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-640: Weak Password Recovery Mechanism for Forgotten Password" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "name": "https://www.shopware.com/en/changelog-sw5/#5-7-9", "refsource": "MISC", "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" }, { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-3qrq-r688-vvh4", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3qrq-r688-vvh4" } ] }, "source": { "advisory": "GHSA-3qrq-r688-vvh4", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24892", "datePublished": "2022-04-28T14:20:12", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:29:00.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37709
Vulnerability from cvelistv5
Published
2021-08-16 22:05
Modified
2024-08-04 01:23
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a vulnerability involving an insecure direct object reference of log files of the Import/Export feature. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-54gp-qff8-946c | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/a9f52abb6eb503654c492b6b2076f8d924831fec | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:23:01.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-54gp-qff8-946c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/a9f52abb6eb503654c492b6b2076f8d924831fec" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c= 6.4.3.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a vulnerability involving an insecure direct object reference of log files of the Import/Export feature. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-16T22:05:11", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-54gp-qff8-946c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/a9f52abb6eb503654c492b6b2076f8d924831fec" } ], "source": { "advisory": "GHSA-54gp-qff8-946c", "discovery": "UNKNOWN" }, "title": "Insecure direct object reference of log files of the Import/Export feature", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-37709", "STATE": "PUBLIC", "TITLE": "Insecure direct object reference of log files of the Import/Export feature" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c= 6.4.3.0" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a vulnerability involving an insecure direct object reference of log files of the Import/Export feature. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532: Insertion of Sensitive Information into Log File" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-54gp-qff8-946c", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-54gp-qff8-946c" }, { "name": "https://github.com/shopware/platform/commit/a9f52abb6eb503654c492b6b2076f8d924831fec", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/a9f52abb6eb503654c492b6b2076f8d924831fec" } ] }, "source": { "advisory": "GHSA-54gp-qff8-946c", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-37709", "datePublished": "2021-08-16T22:05:12", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:23:01.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-31447
Vulnerability from cvelistv5
Published
2024-04-08 15:39
Modified
2024-09-03 18:25
Severity ?
EPSS score ?
Summary
Shopware 6 is an open commerce platform based on Symfony Framework and Vue. Starting in version 6.3.5.0 and prior to versions 6.6.1.0 and 6.5.8.8, when a authenticated request is made to `POST /store-api/account/logout`, the cart will be cleared, but the User won't be logged out. This affects only the direct store-api usage, as the PHP Storefront listens additionally on `CustomerLogoutEvent` and invalidates the session additionally. The problem has been fixed in Shopware 6.6.1.0 and 6.5.8.8. Those who are unable to update can install the latest version of the Shopware Security Plugin as a workaround.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-5297-wrrp-rcj7 | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/5cc84ddd817ad0c1d07f9b3c79ab346d50514a77 | x_refsource_MISC | |
https://github.com/shopware/shopware/commit/d29775aa758f70d08e0c5999795c7c26d230e7d3 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T01:52:56.942Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-5297-wrrp-rcj7", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-5297-wrrp-rcj7" }, { "name": "https://github.com/shopware/shopware/commit/5cc84ddd817ad0c1d07f9b3c79ab346d50514a77", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/5cc84ddd817ad0c1d07f9b3c79ab346d50514a77" }, { "name": "https://github.com/shopware/shopware/commit/d29775aa758f70d08e0c5999795c7c26d230e7d3", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/d29775aa758f70d08e0c5999795c7c26d230e7d3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-31447", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-21T15:22:21.295783Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T18:25:39.752Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003e= 6.3.5.0, \u003c 6.5.8.8" }, { "status": "affected", "version": "\u003e= 6.6.0.0-rc1, \u003c 6.6.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware 6 is an open commerce platform based on Symfony Framework and Vue. Starting in version 6.3.5.0 and prior to versions 6.6.1.0 and 6.5.8.8, when a authenticated request is made to `POST /store-api/account/logout`, the cart will be cleared, but the User won\u0027t be logged out. This affects only the direct store-api usage, as the PHP Storefront listens additionally on `CustomerLogoutEvent` and invalidates the session additionally. The problem has been fixed in Shopware 6.6.1.0 and 6.5.8.8. Those who are unable to update can install the latest version of the Shopware Security Plugin as a workaround.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "CWE-613: Insufficient Session Expiration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T15:48:24.047Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-5297-wrrp-rcj7", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-5297-wrrp-rcj7" }, { "name": "https://github.com/shopware/shopware/commit/5cc84ddd817ad0c1d07f9b3c79ab346d50514a77", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/5cc84ddd817ad0c1d07f9b3c79ab346d50514a77" }, { "name": "https://github.com/shopware/shopware/commit/d29775aa758f70d08e0c5999795c7c26d230e7d3", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/d29775aa758f70d08e0c5999795c7c26d230e7d3" } ], "source": { "advisory": "GHSA-5297-wrrp-rcj7", "discovery": "UNKNOWN" }, "title": "Shopware has Improper Session Handling in store-api" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-31447", "datePublished": "2024-04-08T15:39:29.678Z", "dateReserved": "2024-04-03T17:55:32.645Z", "dateUpdated": "2024-09-03T18:25:39.752Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-22406
Vulnerability from cvelistv5
Published
2024-01-16 22:30
Modified
2024-08-01 22:43
Severity ?
EPSS score ?
Summary
Shopware is an open headless commerce platform. The Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the “aggregations” object. The ‘name’ field in this “aggregations” object is vulnerable SQL-injection and can be exploited using time-based SQL-queries. This issue has been addressed and users are advised to update to Shopware 6.5.7.4. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-qmp9-2xwj-m6m9 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:43:34.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-qmp9-2xwj-m6m9", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-qmp9-2xwj-m6m9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.5.7.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open headless commerce platform. The Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the \u201caggregations\u201d object. The \u2018name\u2019 field in this \u201caggregations\u201d object is vulnerable SQL-injection and can be exploited using time-based SQL-queries. This issue has been addressed and users are advised to update to Shopware 6.5.7.4. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-16T22:30:04.324Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-qmp9-2xwj-m6m9", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-qmp9-2xwj-m6m9" } ], "source": { "advisory": "GHSA-qmp9-2xwj-m6m9", "discovery": "UNKNOWN" }, "title": "Blind SQL-injection in DAL aggregations in Shopware" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-22406", "datePublished": "2024-01-16T22:30:04.324Z", "dateReserved": "2024-01-10T15:09:55.549Z", "dateUpdated": "2024-08-01T22:43:34.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-31148
Vulnerability from cvelistv5
Published
2022-08-01 17:10
Modified
2024-08-03 07:11
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software. In versions from 5.7.0 a persistent cross site scripting (XSS) vulnerability exists in the customer module. Users are recommend to update to the current version 5.7.14. You can get the update to 5.7.14 regularly via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-5834-xv5q-cgfw | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/7875855005648fba7b39371a70816afae2e07daf | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-07-2022 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:11:39.572Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-5834-xv5q-cgfw" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/7875855005648fba7b39371a70816afae2e07daf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-07-2022" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003e= 5.7.0, \u003c 5.7.14" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software. In versions from 5.7.0 a persistent cross site scripting (XSS) vulnerability exists in the customer module. Users are recommend to update to the current version 5.7.14. You can get the update to 5.7.14 regularly via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-01T17:10:12", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-5834-xv5q-cgfw" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/7875855005648fba7b39371a70816afae2e07daf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-07-2022" } ], "source": { "advisory": "GHSA-5834-xv5q-cgfw", "discovery": "UNKNOWN" }, "title": "Persistent cross site scripting in customer module in Shopware", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-31148", "STATE": "PUBLIC", "TITLE": "Persistent cross site scripting in customer module in Shopware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003e= 5.7.0, \u003c 5.7.14" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source e-commerce software. In versions from 5.7.0 a persistent cross site scripting (XSS) vulnerability exists in the customer module. Users are recommend to update to the current version 5.7.14. You can get the update to 5.7.14 regularly via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-5834-xv5q-cgfw", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-5834-xv5q-cgfw" }, { "name": "https://github.com/shopware/shopware/commit/7875855005648fba7b39371a70816afae2e07daf", "refsource": "MISC", "url": "https://github.com/shopware/shopware/commit/7875855005648fba7b39371a70816afae2e07daf" }, { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-07-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-07-2022" } ] }, "source": { "advisory": "GHSA-5834-xv5q-cgfw", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-31148", "datePublished": "2022-08-01T17:10:12", "dateReserved": "2022-05-18T00:00:00", "dateUpdated": "2024-08-03T07:11:39.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24872
Vulnerability from cvelistv5
Published
2022-04-20 19:15
Modified
2024-08-03 04:29
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform based on Symfony Framework and Vue. Permissions set to sales channel context by admin-api are still usable within normal user session. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022 | x_refsource_MISC | |
https://github.com/shopware/platform/security/advisories/GHSA-9wrv-g75h-8ccc | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:29:00.723Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-9wrv-g75h-8ccc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.10.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on Symfony Framework and Vue. Permissions set to sales channel context by admin-api are still usable within normal user session. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732: Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-20T19:15:14", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-9wrv-g75h-8ccc" } ], "source": { "advisory": "GHSA-9wrv-g75h-8ccc", "discovery": "UNKNOWN" }, "title": "Improper Access Control in shopware", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24872", "STATE": "PUBLIC", "TITLE": "Improper Access Control in shopware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.4.10.1" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open commerce platform based on Symfony Framework and Vue. Permissions set to sales channel context by admin-api are still usable within normal user session. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-732: Incorrect Permission Assignment for Critical Resource" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022" }, { "name": "https://github.com/shopware/platform/security/advisories/GHSA-9wrv-g75h-8ccc", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-9wrv-g75h-8ccc" } ] }, "source": { "advisory": "GHSA-9wrv-g75h-8ccc", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24872", "datePublished": "2022-04-20T19:15:14", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:29:00.723Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-34098
Vulnerability from cvelistv5
Published
2023-06-27 16:25
Modified
2024-11-07 17:05
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software. Due to an incorrect configuration in the `.htaccess` file, the configuration file of the Javascript could be read in production environments (`themes/package-lock.json`). With this information, the specific Shopware version in a deployment might be determined by an attacker, which could be used for further attacks. Users are advised to update to version 5.7.18. There are no known workarounds for this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-q97c-2mh3-pgw9 | x_refsource_CONFIRM | |
https://github.com/shopware5/shopware/commit/b3518c8d9562a38615d638f31f79829f6e2f4b6a | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023 | x_refsource_MISC | |
https://www.shopware.com/en/changelog-sw5/#5-7-18 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:01:53.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-q97c-2mh3-pgw9", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-q97c-2mh3-pgw9" }, { "name": "https://github.com/shopware5/shopware/commit/b3518c8d9562a38615d638f31f79829f6e2f4b6a", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware5/shopware/commit/b3518c8d9562a38615d638f31f79829f6e2f4b6a" }, { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023" }, { "name": "https://www.shopware.com/en/changelog-sw5/#5-7-18", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-18" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "shopware", "vendor": "shopware", "versions": [ { "lessThan": "5.7.18", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-34098", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T17:04:30.262396Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T17:05:23.474Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 5.7.18" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software. Due to an incorrect configuration in the `.htaccess` file, the configuration file of the Javascript could be read in production environments (`themes/package-lock.json`). With this information, the specific Shopware version in a deployment might be determined by an attacker, which could be used for further attacks. Users are advised to update to version 5.7.18. There are no known workarounds for this vulnerability.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-27T16:25:15.157Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-q97c-2mh3-pgw9", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-q97c-2mh3-pgw9" }, { "name": "https://github.com/shopware5/shopware/commit/b3518c8d9562a38615d638f31f79829f6e2f4b6a", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware5/shopware/commit/b3518c8d9562a38615d638f31f79829f6e2f4b6a" }, { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023", "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023" }, { "name": "https://www.shopware.com/en/changelog-sw5/#5-7-18", "tags": [ "x_refsource_MISC" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-18" } ], "source": { "advisory": "GHSA-q97c-2mh3-pgw9", "discovery": "UNKNOWN" }, "title": "Dependency configuration exposed in Shopware" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-34098", "datePublished": "2023-06-27T16:25:15.157Z", "dateReserved": "2023-05-25T21:56:51.245Z", "dateUpdated": "2024-11-07T17:05:23.474Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-13997
Vulnerability from cvelistv5
Published
2020-07-28 20:18
Modified
2024-08-04 12:32
Severity ?
EPSS score ?
Summary
In Shopware before 6.2.3, the database password is leaked to an unauthenticated user when a DriverException occurs and verbose error handling is enabled.
References
▼ | URL | Tags |
---|---|---|
https://www.shopware.com/en/changelog/#6-2-3 | x_refsource_CONFIRM | |
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.642Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-07-13T00:00:00", "descriptions": [ { "lang": "en", "value": "In Shopware before 6.2.3, the database password is leaked to an unauthenticated user when a DriverException occurs and verbose error handling is enabled." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-28T20:18:24", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13997", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Shopware before 6.2.3, the database password is leaked to an unauthenticated user when a DriverException occurs and verbose error handling is enabled." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.shopware.com/en/changelog/#6-2-3", "refsource": "CONFIRM", "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020", "refsource": "CONFIRM", "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13997", "datePublished": "2020-07-28T20:18:24", "dateReserved": "2020-06-09T00:00:00", "dateUpdated": "2024-08-04T12:32:14.642Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21651
Vulnerability from cvelistv5
Published
2022-01-05 19:15
Modified
2024-08-03 02:46
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software platform. An open redirect vulnerability has been discovered. Users may be arbitrary redirected due to incomplete URL handling in the shopware router. This issue has been resolved in version 5.7.7. There is no workaround and users are advised to upgrade as soon as possible.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-c53v-qmrx-93hg | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/a90046c765c57a46c4399dce17bd174253c32886 | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-c53v-qmrx-93hg" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/a90046c765c57a46c4399dce17bd174253c32886" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003e= 5.0.0, \u003c 5.7.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software platform. An open redirect vulnerability has been discovered. Users may be arbitrary redirected due to incomplete URL handling in the shopware router. This issue has been resolved in version 5.7.7. There is no workaround and users are advised to upgrade as soon as possible." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-05T19:15:14", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-c53v-qmrx-93hg" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/a90046c765c57a46c4399dce17bd174253c32886" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022" } ], "source": { "advisory": "GHSA-c53v-qmrx-93hg", "discovery": "UNKNOWN" }, "title": "Open redirect in shopware", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-21651", "STATE": "PUBLIC", "TITLE": "Open redirect in shopware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003e= 5.0.0, \u003c 5.7.7" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source e-commerce software platform. An open redirect vulnerability has been discovered. Users may be arbitrary redirected due to incomplete URL handling in the shopware router. This issue has been resolved in version 5.7.7. There is no workaround and users are advised to upgrade as soon as possible." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-c53v-qmrx-93hg", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-c53v-qmrx-93hg" }, { "name": "https://github.com/shopware/shopware/commit/a90046c765c57a46c4399dce17bd174253c32886", "refsource": "MISC", "url": "https://github.com/shopware/shopware/commit/a90046c765c57a46c4399dce17bd174253c32886" }, { "name": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022" } ] }, "source": { "advisory": "GHSA-c53v-qmrx-93hg", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-21651", "datePublished": "2022-01-05T19:15:14", "dateReserved": "2021-11-16T00:00:00", "dateUpdated": "2024-08-03T02:46:39.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24747
Vulnerability from cvelistv5
Published
2022-03-09 22:25
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. Affected versions of shopware do no properly set sensitive HTTP headers to be non-cacheable. If there is an HTTP cache between the server and client then headers may be exposed via HTTP caches. This issue has been resolved in version 6.4.8.2. There are no known workarounds.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-6wrh-279j-6hvw | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/d51863148f32306aafdbc7f9f48887c69fce206f | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-03-2022 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.206Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-6wrh-279j-6hvw" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/d51863148f32306aafdbc7f9f48887c69fce206f" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-03-2022" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.8.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. Affected versions of shopware do no properly set sensitive HTTP headers to be non-cacheable. If there is an HTTP cache between the server and client then headers may be exposed via HTTP caches. This issue has been resolved in version 6.4.8.2. There are no known workarounds." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-09T22:25:16", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-6wrh-279j-6hvw" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/d51863148f32306aafdbc7f9f48887c69fce206f" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-03-2022" } ], "source": { "advisory": "GHSA-6wrh-279j-6hvw", "discovery": "UNKNOWN" }, "title": "HTTP caching is marking private HTTP headers as public", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24747", "STATE": "PUBLIC", "TITLE": "HTTP caching is marking private HTTP headers as public" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.4.8.2" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. Affected versions of shopware do no properly set sensitive HTTP headers to be non-cacheable. If there is an HTTP cache between the server and client then headers may be exposed via HTTP caches. This issue has been resolved in version 6.4.8.2. There are no known workarounds." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-6wrh-279j-6hvw", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-6wrh-279j-6hvw" }, { "name": "https://github.com/shopware/platform/commit/d51863148f32306aafdbc7f9f48887c69fce206f", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/d51863148f32306aafdbc7f9f48887c69fce206f" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-03-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-03-2022" } ] }, "source": { "advisory": "GHSA-6wrh-279j-6hvw", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24747", "datePublished": "2022-03-09T22:25:16", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:20:50.206Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22734
Vulnerability from cvelistv5
Published
2023-01-17 21:21
Modified
2024-08-02 10:13
Severity ?
EPSS score ?
Summary
Shopware is an open source commerce platform based on Symfony Framework and Vue js. The newsletter double opt-in validation was not checked properly, and it was possible to skip the complete double opt in process. As a result operators may have inconsistencies in their newsletter systems. This problem has been fixed with version 6.4.18.1. Users are advised to upgrade. Users unable to upgrade may find security measures are available via a plugin for major versions 6.1, 6.2, and 6.3. Users may also disable newsletter registration completely.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:13:50.203Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-46h7-vj7x-fxg2", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-46h7-vj7x-fxg2" }, { "name": "https://github.com/shopware/platform/commit/f5a95ee2bcf1e546878450963ef1d9886e59a620", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/f5a95ee2bcf1e546878450963ef1d9886e59a620" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.18.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source commerce platform based on Symfony Framework and Vue js. The newsletter double opt-in validation was not checked properly, and it was possible to skip the complete double opt in process. As a result operators may have inconsistencies in their newsletter systems. This problem has been fixed with version 6.4.18.1. Users are advised to upgrade. Users unable to upgrade may find security measures are available via a plugin for major versions 6.1, 6.2, and 6.3. Users may also disable newsletter registration completely.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-17T21:21:23.973Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-46h7-vj7x-fxg2", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-46h7-vj7x-fxg2" }, { "name": "https://github.com/shopware/platform/commit/f5a95ee2bcf1e546878450963ef1d9886e59a620", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/f5a95ee2bcf1e546878450963ef1d9886e59a620" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates", "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" } ], "source": { "advisory": "GHSA-46h7-vj7x-fxg2", "discovery": "UNKNOWN" }, "title": "Improper Input Newsletter subscription option validation in shopware" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-22734", "datePublished": "2023-01-17T21:21:23.973Z", "dateReserved": "2023-01-06T14:21:05.891Z", "dateUpdated": "2024-08-02T10:13:50.203Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-3109
Vulnerability from cvelistv5
Published
2017-04-21 20:00
Modified
2024-08-05 23:47
Severity ?
EPSS score ?
Summary
The backend/Login/load/ script in Shopware before 5.1.5 allows remote attackers to execute arbitrary code.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/commit/d73e9031a5b2ab6e918eb86d1e2b2e873cd3558d | x_refsource_CONFIRM | |
http://packetstormsecurity.com/files/136781/Shopware-Remote-Code-Execution.html | x_refsource_MISC | |
http://www.securityfocus.com/bid/97979 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/538173/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:47:56.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/d73e9031a5b2ab6e918eb86d1e2b2e873cd3558d" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/136781/Shopware-Remote-Code-Execution.html" }, { "name": "97979", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97979" }, { "name": "20160423 Remote Code Execution in Shopware \u003c5.1.5 (CVE-2016-3109)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538173/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The backend/Login/load/ script in Shopware before 5.1.5 allows remote attackers to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/commit/d73e9031a5b2ab6e918eb86d1e2b2e873cd3558d" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/136781/Shopware-Remote-Code-Execution.html" }, { "name": "97979", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97979" }, { "name": "20160423 Remote Code Execution in Shopware \u003c5.1.5 (CVE-2016-3109)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538173/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-3109", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The backend/Login/load/ script in Shopware before 5.1.5 allows remote attackers to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/shopware/commit/d73e9031a5b2ab6e918eb86d1e2b2e873cd3558d", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/commit/d73e9031a5b2ab6e918eb86d1e2b2e873cd3558d" }, { "name": "http://packetstormsecurity.com/files/136781/Shopware-Remote-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/136781/Shopware-Remote-Code-Execution.html" }, { "name": "97979", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97979" }, { "name": "20160423 Remote Code Execution in Shopware \u003c5.1.5 (CVE-2016-3109)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538173/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-3109", "datePublished": "2017-04-21T20:00:00", "dateReserved": "2016-03-10T00:00:00", "dateUpdated": "2024-08-05T23:47:56.945Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-32710
Vulnerability from cvelistv5
Published
2021-06-24 19:45
Modified
2024-08-03 23:25
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. Potential session hijacking of store customers in versions below 6.3.5.2. We recommend to update to the current version 6.3.5.2. You can get the update to 6.3.5.2 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-h9q8-5gv2-v6mg | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/010c0154bea57c1fca73277c7431d029db7a972e | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:25:31.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-h9q8-5gv2-v6mg" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/010c0154bea57c1fca73277c7431d029db7a972e" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.3.5.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Potential session hijacking of store customers in versions below 6.3.5.2. We recommend to update to the current version 6.3.5.2. You can get the update to 6.3.5.2 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384: Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-24T19:45:17", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-h9q8-5gv2-v6mg" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/010c0154bea57c1fca73277c7431d029db7a972e" } ], "source": { "advisory": "GHSA-h9q8-5gv2-v6mg", "discovery": "UNKNOWN" }, "title": "Potential Session Hijacking in Shopware", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32710", "STATE": "PUBLIC", "TITLE": "Potential Session Hijacking in Shopware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.3.5.2" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. Potential session hijacking of store customers in versions below 6.3.5.2. We recommend to update to the current version 6.3.5.2. You can get the update to 6.3.5.2 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-384: Session Fixation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-h9q8-5gv2-v6mg", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-h9q8-5gv2-v6mg" }, { "name": "https://github.com/shopware/platform/commit/010c0154bea57c1fca73277c7431d029db7a972e", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/010c0154bea57c1fca73277c7431d029db7a972e" } ] }, "source": { "advisory": "GHSA-h9q8-5gv2-v6mg", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-32710", "datePublished": "2021-06-24T19:45:17", "dateReserved": "2021-05-12T00:00:00", "dateUpdated": "2024-08-03T23:25:31.138Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-32717
Vulnerability from cvelistv5
Published
2021-06-24 21:10
Modified
2024-08-03 23:25
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 private files publicly accessible with Cloud Storage providers when the hashed URL is known. Users are recommend to first change their configuration to set the correct visibility according to the documentation. The visibility must be at the same level as `type`. When the Storage is saved on Amazon AWS we recommending disabling public access to the bucket containing the private files: https://docs.aws.amazon.com/AmazonS3/latest/userguide/access-control-block-public-access.html. Otherwise, update to Shopware 6.4.1.1 or install or update the Security plugin (https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659) and run the command `./bin/console s3:set-visibility` to correct your cloud file visibilities.
References
▼ | URL | Tags |
---|---|---|
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021 | x_refsource_MISC | |
https://github.com/shopware/platform/security/advisories/GHSA-vrf2-xghr-j52v | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/ba52f683372b8417a00e9014f481ed3d539f34b3 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:25:31.098Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-vrf2-xghr-j52v" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/ba52f683372b8417a00e9014f481ed3d539f34b3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 private files publicly accessible with Cloud Storage providers when the hashed URL is known. Users are recommend to first change their configuration to set the correct visibility according to the documentation. The visibility must be at the same level as `type`. When the Storage is saved on Amazon AWS we recommending disabling public access to the bucket containing the private files: https://docs.aws.amazon.com/AmazonS3/latest/userguide/access-control-block-public-access.html. Otherwise, update to Shopware 6.4.1.1 or install or update the Security plugin (https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659) and run the command `./bin/console s3:set-visibility` to correct your cloud file visibilities." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-24T21:10:12", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-vrf2-xghr-j52v" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/ba52f683372b8417a00e9014f481ed3d539f34b3" } ], "source": { "advisory": "GHSA-vrf2-xghr-j52v", "discovery": "UNKNOWN" }, "title": "Private files publicly accessible with Cloud Storage providers", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32717", "STATE": "PUBLIC", "TITLE": "Private files publicly accessible with Cloud Storage providers" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.4.1.1" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 private files publicly accessible with Cloud Storage providers when the hashed URL is known. Users are recommend to first change their configuration to set the correct visibility according to the documentation. The visibility must be at the same level as `type`. When the Storage is saved on Amazon AWS we recommending disabling public access to the bucket containing the private files: https://docs.aws.amazon.com/AmazonS3/latest/userguide/access-control-block-public-access.html. Otherwise, update to Shopware 6.4.1.1 or install or update the Security plugin (https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659) and run the command `./bin/console s3:set-visibility` to correct your cloud file visibilities." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021" }, { "name": "https://github.com/shopware/platform/security/advisories/GHSA-vrf2-xghr-j52v", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-vrf2-xghr-j52v" }, { "name": "https://github.com/shopware/platform/commit/ba52f683372b8417a00e9014f481ed3d539f34b3", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/ba52f683372b8417a00e9014f481ed3d539f34b3" } ] }, "source": { "advisory": "GHSA-vrf2-xghr-j52v", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-32717", "datePublished": "2021-06-24T21:10:12", "dateReserved": "2021-05-12T00:00:00", "dateUpdated": "2024-08-03T23:25:31.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-32713
Vulnerability from cvelistv5
Published
2021-06-24 20:25
Modified
2024-08-03 23:25
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. Versions prior to 5.6.10 suffer from an authenticated stored XSS in administration vulnerability. Users are recommend to update to the version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-f6p7-8xfw-fjqq | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/a0850ffbc6f581a8eb8425cc2bf77a0715e21e12 | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:25:31.139Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-f6p7-8xfw-fjqq" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/a0850ffbc6f581a8eb8425cc2bf77a0715e21e12" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 5.6.10" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 5.6.10 suffer from an authenticated stored XSS in administration vulnerability. Users are recommend to update to the version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-24T20:25:12", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-f6p7-8xfw-fjqq" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/a0850ffbc6f581a8eb8425cc2bf77a0715e21e12" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021" } ], "source": { "advisory": "GHSA-f6p7-8xfw-fjqq", "discovery": "UNKNOWN" }, "title": "Authenticated Stored XSS", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32713", "STATE": "PUBLIC", "TITLE": "Authenticated Stored XSS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003c 5.6.10" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. Versions prior to 5.6.10 suffer from an authenticated stored XSS in administration vulnerability. Users are recommend to update to the version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-f6p7-8xfw-fjqq", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-f6p7-8xfw-fjqq" }, { "name": "https://github.com/shopware/shopware/commit/a0850ffbc6f581a8eb8425cc2bf77a0715e21e12", "refsource": "MISC", "url": "https://github.com/shopware/shopware/commit/a0850ffbc6f581a8eb8425cc2bf77a0715e21e12" }, { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021" } ] }, "source": { "advisory": "GHSA-f6p7-8xfw-fjqq", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-32713", "datePublished": "2021-06-24T20:25:12", "dateReserved": "2021-05-12T00:00:00", "dateUpdated": "2024-08-03T23:25:31.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24879
Vulnerability from cvelistv5
Published
2022-04-28 14:15
Modified
2024-08-03 04:29
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software platform. Versions prior to 5.7.9 are vulnerable to malfunction of cross-site request forgery (CSRF) token validation. Under certain circumstances, the CSRF tokens were not generated anew and not validated correctly. This issue is fixed in version 5.7.9. Users of older versions may attempt to mitigate the vulnerability by using the Shopware security plugin.
References
▼ | URL | Tags |
---|---|---|
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022 | x_refsource_MISC | |
https://www.shopware.com/en/changelog-sw5/#5-7-9 | x_refsource_MISC | |
https://github.com/shopware/shopware/security/advisories/GHSA-pf38-v6qj-j23h | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:29:00.197Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-pf38-v6qj-j23h" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003e= 5.2.0, \u003c 5.7.9" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software platform. Versions prior to 5.7.9 are vulnerable to malfunction of cross-site request forgery (CSRF) token validation. Under certain circumstances, the CSRF tokens were not generated anew and not validated correctly. This issue is fixed in version 5.7.9. Users of older versions may attempt to mitigate the vulnerability by using the Shopware security plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352: Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-28T14:15:14", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-pf38-v6qj-j23h" } ], "source": { "advisory": "GHSA-pf38-v6qj-j23h", "discovery": "UNKNOWN" }, "title": "Malfunction of Cross-Site Request Forgery token validation", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24879", "STATE": "PUBLIC", "TITLE": "Malfunction of Cross-Site Request Forgery token validation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003e= 5.2.0, \u003c 5.7.9" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source e-commerce software platform. Versions prior to 5.7.9 are vulnerable to malfunction of cross-site request forgery (CSRF) token validation. Under certain circumstances, the CSRF tokens were not generated anew and not validated correctly. This issue is fixed in version 5.7.9. Users of older versions may attempt to mitigate the vulnerability by using the Shopware security plugin." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352: Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "name": "https://www.shopware.com/en/changelog-sw5/#5-7-9", "refsource": "MISC", "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" }, { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-pf38-v6qj-j23h", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-pf38-v6qj-j23h" } ] }, "source": { "advisory": "GHSA-pf38-v6qj-j23h", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24879", "datePublished": "2022-04-28T14:15:14", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:29:00.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-42357
Vulnerability from cvelistv5
Published
2024-08-08 14:55
Modified
2024-08-08 18:33
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform. Prior to versions 6.6.5.1 and 6.5.8.13, the Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the `aggregations` object. The `name` field in this `aggregations` object is vulnerable SQL-injection and can be exploited using SQL parameters. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.1, 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "shopware", "vendor": "shopware", "versions": [ { "lessThanOrEqual": "6.6.5.0", "status": "affected", "version": "6.6.0.0", "versionType": "custom" }, { "lessThanOrEqual": "6.5.8.12", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-42357", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-08T18:17:05.467392Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T18:33:33.536Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003e= 6.6.0.0, \u003c= 6.6.5.0" }, { "status": "affected", "version": "\u003c= 6.5.8.12" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform. Prior to versions 6.6.5.1 and 6.5.8.13, the Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the `aggregations` object. The `name` field in this `aggregations` object is vulnerable SQL-injection and can be exploited using SQL parameters. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.1, 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-08T14:55:50.674Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-p6w9-r443-r752", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-p6w9-r443-r752" }, { "name": "https://github.com/shopware/core/commit/63c05615694790f5790a04ef889f42b764fa53c9", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/core/commit/63c05615694790f5790a04ef889f42b764fa53c9" }, { "name": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f" }, { "name": "https://github.com/shopware/shopware/commit/57ea2f3c59483cf7c0f853e7a0d68c23ded1fe5b", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/57ea2f3c59483cf7c0f853e7a0d68c23ded1fe5b" }, { "name": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac" } ], "source": { "advisory": "GHSA-p6w9-r443-r752", "discovery": "UNKNOWN" }, "title": "Shopware vulnerable to blind SQL-injection in DAL aggregations" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-42357", "datePublished": "2024-08-08T14:55:50.674Z", "dateReserved": "2024-07-30T14:01:33.922Z", "dateUpdated": "2024-08-08T18:33:33.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18357
Vulnerability from cvelistv5
Published
2019-01-15 16:00
Modified
2024-08-05 21:20
Severity ?
EPSS score ?
Summary
Shopware before 5.3.4 has a PHP Object Instantiation issue via the sort parameter to the loadPreviewAction() method of the Shopware_Controllers_Backend_ProductStream controller, with resultant XXE via instantiation of a SimpleXMLElement object.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:20:50.587Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://demo.ripstech.com/projects/shopware_5.3.3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/152995/Shopware-createInstanceFromNamedArguments-PHP-Object-Instantiation.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-01-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Shopware before 5.3.4 has a PHP Object Instantiation issue via the sort parameter to the loadPreviewAction() method of the Shopware_Controllers_Backend_ProductStream controller, with resultant XXE via instantiation of a SimpleXMLElement object." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T02:06:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://demo.ripstech.com/projects/shopware_5.3.3" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/152995/Shopware-createInstanceFromNamedArguments-PHP-Object-Instantiation.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18357", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware before 5.3.4 has a PHP Object Instantiation issue via the sort parameter to the loadPreviewAction() method of the Shopware_Controllers_Backend_ProductStream controller, with resultant XXE via instantiation of a SimpleXMLElement object." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://demo.ripstech.com/projects/shopware_5.3.3", "refsource": "MISC", "url": "https://demo.ripstech.com/projects/shopware_5.3.3" }, { "name": "https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/", "refsource": "MISC", "url": "https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/" }, { "name": "http://packetstormsecurity.com/files/152995/Shopware-createInstanceFromNamedArguments-PHP-Object-Instantiation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/152995/Shopware-createInstanceFromNamedArguments-PHP-Object-Instantiation.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18357", "datePublished": "2019-01-15T16:00:00", "dateReserved": "2019-01-15T00:00:00", "dateUpdated": "2024-08-05T21:20:50.587Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-22408
Vulnerability from cvelistv5
Published
2024-01-16 22:26
Modified
2024-08-01 22:43
Severity ?
EPSS score ?
Summary
Shopware is an open headless commerce platform. The implemented Flow Builder functionality in the Shopware application does not adequately validate the URL used when creating the “call webhook” action. This enables malicious users to perform web requests to internal hosts. This issue has been fixed in the Commercial Plugin release 6.5.7.4 or with the Security Plugin. For installations with Shopware 6.4 the Security plugin is recommended to be installed and up to date. For older versions of 6.4 and 6.5 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-3535-m8vh-vrmw | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:43:34.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-3535-m8vh-vrmw", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3535-m8vh-vrmw" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.5.7.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open headless commerce platform. The implemented Flow Builder functionality in the Shopware application does not adequately validate the URL used when creating the \u201ccall webhook\u201d action. This enables malicious users to perform web requests to internal hosts. This issue has been fixed in the Commercial Plugin release 6.5.7.4 or with the Security Plugin. For installations with Shopware 6.4 the Security plugin is recommended to be installed and up to date. For older versions of 6.4 and 6.5 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918: Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-16T22:26:41.447Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-3535-m8vh-vrmw", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3535-m8vh-vrmw" } ], "source": { "advisory": "GHSA-3535-m8vh-vrmw", "discovery": "UNKNOWN" }, "title": "Server-Side Request Forgery (SSRF) in Shopware Flow Builder" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-22408", "datePublished": "2024-01-16T22:26:41.447Z", "dateReserved": "2024-01-10T15:09:55.549Z", "dateUpdated": "2024-08-01T22:43:34.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24871
Vulnerability from cvelistv5
Published
2022-04-20 19:05
Modified
2024-08-03 04:29
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform based on Symfony Framework and Vue. In affected versions an attacker can abuse the Admin SDK functionality on the server to read or update internal resources. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-7gm7-8q8v-9gf2 | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:29:00.197Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7gm7-8q8v-9gf2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.10.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on Symfony Framework and Vue. In affected versions an attacker can abuse the Admin SDK functionality on the server to read or update internal resources. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918: Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-20T19:05:11", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7gm7-8q8v-9gf2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022" } ], "source": { "advisory": "GHSA-7gm7-8q8v-9gf2", "discovery": "UNKNOWN" }, "title": "Server-Side Request Forgery (SSRF) in Shopware", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24871", "STATE": "PUBLIC", "TITLE": "Server-Side Request Forgery (SSRF) in Shopware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.4.10.1" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open commerce platform based on Symfony Framework and Vue. In affected versions an attacker can abuse the Admin SDK functionality on the server to read or update internal resources. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-918: Server-Side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-7gm7-8q8v-9gf2", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-7gm7-8q8v-9gf2" }, { "name": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022" } ] }, "source": { "advisory": "GHSA-7gm7-8q8v-9gf2", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24871", "datePublished": "2022-04-20T19:05:11", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:29:00.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27917
Vulnerability from cvelistv5
Published
2024-03-06 19:36
Modified
2024-08-05 20:07
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform based on Symfony Framework and Vue. The Symfony Session Handler pops the Session Cookie and assigns it to the Response. Since Shopware 6.5.8.0, the 404 pages are cached to improve the performance of 404 pages. So the cached Response which contains a Session Cookie when the Browser accessing the 404 page, has no cookies yet. The Symfony Session Handler is in use, when no explicit Session configuration has been done. When Redis is in use for Sessions using the PHP Redis extension, this exploiting code is not used. Shopware version 6.5.8.7 contains a patch for this issue. As a workaround, use Redis for Sessions, as this does not trigger the exploit code.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-c2f9-4jmm-v45m | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/7d9cb03225efca5f97e69b800d8747598dd15ce3 | x_refsource_MISC | |
https://github.com/shopware/storefront/commit/3477e4a425d3c54b4bfae82d703fe3838dc21d3e | x_refsource_MISC | |
https://github.com/shopware/shopware/releases/tag/v6.5.8.7 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.530Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-c2f9-4jmm-v45m", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-c2f9-4jmm-v45m" }, { "name": "https://github.com/shopware/shopware/commit/7d9cb03225efca5f97e69b800d8747598dd15ce3", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/7d9cb03225efca5f97e69b800d8747598dd15ce3" }, { "name": "https://github.com/shopware/storefront/commit/3477e4a425d3c54b4bfae82d703fe3838dc21d3e", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/storefront/commit/3477e4a425d3c54b4bfae82d703fe3838dc21d3e" }, { "name": "https://github.com/shopware/shopware/releases/tag/v6.5.8.7", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/releases/tag/v6.5.8.7" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "shopware", "vendor": "shopware", "versions": [ { "lessThan": "6.5.8.7", "status": "affected", "version": "6.5.8.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-27917", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-05T20:06:20.280295Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-05T20:07:41.626Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003e= 6.5.8.0, \u003c 6.5.8.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on Symfony Framework and Vue. The Symfony Session Handler pops the Session Cookie and assigns it to the Response. Since Shopware 6.5.8.0, the 404 pages are cached to improve the performance of 404 pages. So the cached Response which contains a Session Cookie when the Browser accessing the 404 page, has no cookies yet. The Symfony Session Handler is in use, when no explicit Session configuration has been done. When Redis is in use for Sessions using the PHP Redis extension, this exploiting code is not used. Shopware version 6.5.8.7 contains a patch for this issue. As a workaround, use Redis for Sessions, as this does not trigger the exploit code." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-524", "description": "CWE-524: Use of Cache Containing Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-06T19:36:27.357Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-c2f9-4jmm-v45m", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-c2f9-4jmm-v45m" }, { "name": "https://github.com/shopware/shopware/commit/7d9cb03225efca5f97e69b800d8747598dd15ce3", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/7d9cb03225efca5f97e69b800d8747598dd15ce3" }, { "name": "https://github.com/shopware/storefront/commit/3477e4a425d3c54b4bfae82d703fe3838dc21d3e", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/storefront/commit/3477e4a425d3c54b4bfae82d703fe3838dc21d3e" }, { "name": "https://github.com/shopware/shopware/releases/tag/v6.5.8.7", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/releases/tag/v6.5.8.7" } ], "source": { "advisory": "GHSA-c2f9-4jmm-v45m", "discovery": "UNKNOWN" }, "title": "Shopware\u0027s session is persistent in Cache for 404 pages" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-27917", "datePublished": "2024-03-06T19:36:27.357Z", "dateReserved": "2024-02-28T15:14:14.213Z", "dateUpdated": "2024-08-05T20:07:41.626Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-48150
Vulnerability from cvelistv5
Published
2023-04-21 00:00
Modified
2025-02-05 14:48
Severity ?
EPSS score ?
Summary
Shopware v5.5.10 was discovered to contain a cross-site scripting (XSS) vulnerability via the recovery/install/ URI.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:02:36.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/sahilop123/-CVE-2022-48150" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-48150", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-05T14:48:17.142683Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-05T14:48:21.977Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware v5.5.10 was discovered to contain a cross-site scripting (XSS) vulnerability via the recovery/install/ URI." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-22T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/sahilop123/-CVE-2022-48150" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-48150", "datePublished": "2023-04-21T00:00:00.000Z", "dateReserved": "2022-12-29T00:00:00.000Z", "dateUpdated": "2025-02-05T14:48:21.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-13970
Vulnerability from cvelistv5
Published
2020-07-28 20:24
Modified
2024-08-04 12:32
Severity ?
EPSS score ?
Summary
Shopware before 6.2.3 is vulnerable to a Server-Side Request Forgery (SSRF) in its "Mediabrowser upload by URL" feature. This allows an authenticated user to send HTTP, HTTPS, FTP, and SFTP requests on behalf of the Shopware platform server.
References
▼ | URL | Tags |
---|---|---|
https://www.shopware.com/en/changelog/#6-2-3 | x_refsource_CONFIRM | |
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.608Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-07-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Shopware before 6.2.3 is vulnerable to a Server-Side Request Forgery (SSRF) in its \"Mediabrowser upload by URL\" feature. This allows an authenticated user to send HTTP, HTTPS, FTP, and SFTP requests on behalf of the Shopware platform server." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-28T20:24:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13970", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware before 6.2.3 is vulnerable to a Server-Side Request Forgery (SSRF) in its \"Mediabrowser upload by URL\" feature. This allows an authenticated user to send HTTP, HTTPS, FTP, and SFTP requests on behalf of the Shopware platform server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.shopware.com/en/changelog/#6-2-3", "refsource": "CONFIRM", "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020", "refsource": "CONFIRM", "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13970", "datePublished": "2020-07-28T20:24:16", "dateReserved": "2020-06-09T00:00:00", "dateUpdated": "2024-08-04T12:32:14.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-32716
Vulnerability from cvelistv5
Published
2021-06-24 21:05
Modified
2024-08-03 23:25
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 the admin api has exposed some internal hidden fields when an association has been loaded with a to many reference. Users are recommend to update to version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-gpmh-g94g-qrhr | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/b5c3ce3e93bd121324d72aa9d367cb636ff1c0eb | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:25:31.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-gpmh-g94g-qrhr" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/b5c3ce3e93bd121324d72aa9d367cb636ff1c0eb" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 the admin api has exposed some internal hidden fields when an association has been loaded with a to many reference. Users are recommend to update to version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-24T21:05:12", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-gpmh-g94g-qrhr" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/b5c3ce3e93bd121324d72aa9d367cb636ff1c0eb" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021" } ], "source": { "advisory": "GHSA-gpmh-g94g-qrhr", "discovery": "UNKNOWN" }, "title": "Internal hidden fields are visible on to many associations in admin api", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32716", "STATE": "PUBLIC", "TITLE": "Internal hidden fields are visible on to many associations in admin api" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.4.1.1" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 the admin api has exposed some internal hidden fields when an association has been loaded with a to many reference. Users are recommend to update to version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-gpmh-g94g-qrhr", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-gpmh-g94g-qrhr" }, { "name": "https://github.com/shopware/platform/commit/b5c3ce3e93bd121324d72aa9d367cb636ff1c0eb", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/b5c3ce3e93bd121324d72aa9d367cb636ff1c0eb" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021" } ] }, "source": { "advisory": "GHSA-gpmh-g94g-qrhr", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-32716", "datePublished": "2021-06-24T21:05:12", "dateReserved": "2021-05-12T00:00:00", "dateUpdated": "2024-08-03T23:25:31.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37710
Vulnerability from cvelistv5
Published
2021-08-16 22:20
Modified
2024-08-04 01:23
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a Cross-Site Scripting vulnerability via SVG media files. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-fc38-mxwr-pfhx | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/abe9f69e1f667800f974acccd3047b4930e4b423 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:23:01.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-fc38-mxwr-pfhx" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/abe9f69e1f667800f974acccd3047b4930e4b423" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c= 6.4.3.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a Cross-Site Scripting vulnerability via SVG media files. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-16T22:20:10", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-fc38-mxwr-pfhx" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/abe9f69e1f667800f974acccd3047b4930e4b423" } ], "source": { "advisory": "GHSA-fc38-mxwr-pfhx", "discovery": "UNKNOWN" }, "title": "Cross-Site Scripting via SVG media files", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-37710", "STATE": "PUBLIC", "TITLE": "Cross-Site Scripting via SVG media files" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c= 6.4.3.0" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a Cross-Site Scripting vulnerability via SVG media files. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-fc38-mxwr-pfhx", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-fc38-mxwr-pfhx" }, { "name": "https://github.com/shopware/platform/commit/abe9f69e1f667800f974acccd3047b4930e4b423", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/abe9f69e1f667800f974acccd3047b4930e4b423" } ] }, "source": { "advisory": "GHSA-fc38-mxwr-pfhx", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-37710", "datePublished": "2021-08-16T22:20:10", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:23:01.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-2017
Vulnerability from cvelistv5
Published
2023-04-17 10:18
Modified
2025-02-05 20:46
Severity ?
EPSS score ?
Summary
Server-side Template Injection (SSTI) in Shopware 6 (<= v6.4.20.0, v6.5.0.0-rc1 <= v6.5.0.0-rc4), affecting both shopware/core and shopware/platform GitHub repositories, allows remote attackers with access to a Twig environment without the Sandbox extension to bypass the validation checks in `Shopware\Core\Framework\Adapter\Twig\SecurityExtension` and call any arbitrary PHP function and thus execute arbitrary code/commands via usage of fully-qualified names, supplied as array of strings, when referencing callables. Users are advised to upgrade to v6.4.20.1 to resolve this issue. This is a bypass of CVE-2023-22731.
References
▼ | URL | Tags |
---|---|---|
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2023 | vendor-advisory | |
https://github.com/shopware/platform/security/advisories/GHSA-7v2v-9rm4-7m8f | vendor-advisory | |
https://starlabs.sg/advisories/23/23-2017/ | third-party-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Shopware AG | Shopware 6 |
Version: 0 ≤ 6.4.20.0 Version: 6.5.0.0-rc1 ≤ 6.5.0.0-rc4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:12:19.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2023" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7v2v-9rm4-7m8f" }, { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://starlabs.sg/advisories/23/23-2017/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-2017", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-05T20:46:34.501269Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-05T20:46:43.936Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Shopware 6", "vendor": "Shopware AG", "versions": [ { "lessThanOrEqual": "6.4.20.0", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.5.0.0-rc4", "status": "affected", "version": "6.5.0.0-rc1", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Ngo Wei Lin (@Creastery) of STAR Labs SG Pte. Ltd. (@starlabs_sg)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Server-side Template Injection (SSTI) in Shopware 6 (\u0026lt;= v6.4.20.0, v6.5.0.0-rc1 \u0026lt;= v6.5.0.0-rc4), affecting both shopware/core and shopware/platform GitHub repositories, allows remote attackers with access to a Twig environment without the Sandbox extension to bypass the validation checks in `Shopware\\Core\\Framework\\Adapter\\Twig\\SecurityExtension` and call any arbitrary PHP function and thus execute arbitrary code/commands via usage of fully-qualified names, supplied as array of strings, when referencing callables. Users are advised to upgrade to v6.4.20.1 to resolve this issue. This is a bypass of CVE-2023-22731.\u003cbr\u003e" } ], "value": "Server-side Template Injection (SSTI) in Shopware 6 (\u003c= v6.4.20.0, v6.5.0.0-rc1 \u003c= v6.5.0.0-rc4), affecting both shopware/core and shopware/platform GitHub repositories, allows remote attackers with access to a Twig environment without the Sandbox extension to bypass the validation checks in `Shopware\\Core\\Framework\\Adapter\\Twig\\SecurityExtension` and call any arbitrary PHP function and thus execute arbitrary code/commands via usage of fully-qualified names, supplied as array of strings, when referencing callables. Users are advised to upgrade to v6.4.20.1 to resolve this issue. This is a bypass of CVE-2023-22731.\n" } ], "impacts": [ { "capecId": "CAPEC-242", "descriptions": [ { "lang": "en", "value": "CAPEC-242 Code Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-184", "description": "CWE-184 Incomplete List of Disallowed Inputs", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1336", "description": "CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-19T06:34:45.957Z", "orgId": "b1571b85-cbc9-431f-830b-0c8155323a69", "shortName": "STAR_Labs" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2023" }, { "tags": [ "vendor-advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7v2v-9rm4-7m8f" }, { "tags": [ "third-party-advisory" ], "url": "https://starlabs.sg/advisories/23/23-2017/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\nUsers are advised to upgrade to v6.4.20.1 to resolve this issue.\n\n\u003cbr\u003e" } ], "value": "Users are advised to upgrade to v6.4.20.1 to resolve this issue.\n\n\n" } ], "source": { "discovery": "EXTERNAL" }, "title": "Improper Control of Generation of Code in Twig Rendered Views in Shopware", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "b1571b85-cbc9-431f-830b-0c8155323a69", "assignerShortName": "STAR_Labs", "cveId": "CVE-2023-2017", "datePublished": "2023-04-17T10:18:27.543Z", "dateReserved": "2023-04-13T04:21:56.530Z", "dateUpdated": "2025-02-05T20:46:43.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24744
Vulnerability from cvelistv5
Published
2022-03-09 22:25
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions user sessions are not logged out if the password is reset via password recovery. This issue has been resolved in version 6.4.8.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-w267-m9c4-8555 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.204Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-w267-m9c4-8555" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.8.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions user sessions are not logged out if the password is reset via password recovery. This issue has been resolved in version 6.4.8.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "CWE-613: Insufficient Session Expiration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-09T22:25:33", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-w267-m9c4-8555" } ], "source": { "advisory": "GHSA-w267-m9c4-8555", "discovery": "UNKNOWN" }, "title": "Insufficient Session Expiration in shopware", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24744", "STATE": "PUBLIC", "TITLE": "Insufficient Session Expiration in shopware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.4.8.1" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions user sessions are not logged out if the password is reset via password recovery. This issue has been resolved in version 6.4.8.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-613: Insufficient Session Expiration" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-w267-m9c4-8555", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-w267-m9c4-8555" } ] }, "source": { "advisory": "GHSA-w267-m9c4-8555", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24744", "datePublished": "2022-03-09T22:25:33", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:20:50.204Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-34099
Vulnerability from cvelistv5
Published
2023-06-27 16:29
Modified
2024-11-07 17:03
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software. The mail validation in the registration process had some flaws, so it was possible to construct different mail addresses, that in the end result in the same address, which is shared by multiple accounts. This issue has been addressed in version 5.7.18 and users are advised to update. There are no known workarounds for this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/shopware/security/advisories/GHSA-gh66-fp7j-98v5 | x_refsource_CONFIRM | |
https://github.com/shopware5/shopware/commit/39cc714d9a0be33b43877044d0b88ea3c6b43f3d | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023 | x_refsource_MISC | |
https://www.shopware.com/en/changelog-sw5/#5-7-18 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:01:53.452Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-gh66-fp7j-98v5", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-gh66-fp7j-98v5" }, { "name": "https://github.com/shopware5/shopware/commit/39cc714d9a0be33b43877044d0b88ea3c6b43f3d", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware5/shopware/commit/39cc714d9a0be33b43877044d0b88ea3c6b43f3d" }, { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023" }, { "name": "https://www.shopware.com/en/changelog-sw5/#5-7-18", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-18" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "shopware", "vendor": "shopware", "versions": [ { "lessThan": "5.7.18", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "shopware", "vendor": "shopware", "versions": [ { "lessThan": "5.7.18", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-34099", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T17:02:39.760502Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T17:03:59.129Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 5.7.18" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software. The mail validation in the registration process had some flaws, so it was possible to construct different mail addresses, that in the end result in the same address, which is shared by multiple accounts. This issue has been addressed in version 5.7.18 and users are advised to update. There are no known workarounds for this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-27T16:29:07.220Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-gh66-fp7j-98v5", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-gh66-fp7j-98v5" }, { "name": "https://github.com/shopware5/shopware/commit/39cc714d9a0be33b43877044d0b88ea3c6b43f3d", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware5/shopware/commit/39cc714d9a0be33b43877044d0b88ea3c6b43f3d" }, { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023", "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023" }, { "name": "https://www.shopware.com/en/changelog-sw5/#5-7-18", "tags": [ "x_refsource_MISC" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-18" } ], "source": { "advisory": "GHSA-gh66-fp7j-98v5", "discovery": "UNKNOWN" }, "title": "Improper mail validation in Shopware" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-34099", "datePublished": "2023-06-27T16:29:07.220Z", "dateReserved": "2023-05-25T21:56:51.245Z", "dateUpdated": "2024-11-07T17:03:59.129Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37711
Vulnerability from cvelistv5
Published
2021-08-16 22:25
Modified
2024-08-04 01:23
Severity ?
EPSS score ?
Summary
Versions prior to 6.4.3.1 contain an authenticated server-side request forgery vulnerability in file upload via URL. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-gcvv-gq92-x94r | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/b9f330e652b743dd2374c02bbe68f28b59a3f502 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:23:01.658Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-gcvv-gq92-x94r" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/b9f330e652b743dd2374c02bbe68f28b59a3f502" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c= 6.4.3.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Versions prior to 6.4.3.1 contain an authenticated server-side request forgery vulnerability in file upload via URL. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918: Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-16T22:25:10", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-gcvv-gq92-x94r" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/b9f330e652b743dd2374c02bbe68f28b59a3f502" } ], "source": { "advisory": "GHSA-gcvv-gq92-x94r", "discovery": "UNKNOWN" }, "title": "Authenticated server-side request forgery in file upload via URL.", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-37711", "STATE": "PUBLIC", "TITLE": "Authenticated server-side request forgery in file upload via URL." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c= 6.4.3.0" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Versions prior to 6.4.3.1 contain an authenticated server-side request forgery vulnerability in file upload via URL. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-918: Server-Side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-gcvv-gq92-x94r", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-gcvv-gq92-x94r" }, { "name": "https://github.com/shopware/platform/commit/b9f330e652b743dd2374c02bbe68f28b59a3f502", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/b9f330e652b743dd2374c02bbe68f28b59a3f502" } ] }, "source": { "advisory": "GHSA-gcvv-gq92-x94r", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-37711", "datePublished": "2021-08-16T22:25:10", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:23:01.658Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24745
Vulnerability from cvelistv5
Published
2022-03-09 22:25
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions guest sessions are shared between customers when HTTP cache is enabled. This can lead to inconsistent experiences for guest users. Setups with Varnish are not affected by this issue. This issue has been resolved in version 6.4.8.2. Users unable to upgrade should disable the HTTP Cache.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-jp6h-mxhx-pgqh | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:50.203Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-jp6h-mxhx-pgqh" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.8.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions guest sessions are shared between customers when HTTP cache is enabled. This can lead to inconsistent experiences for guest users. Setups with Varnish are not affected by this issue. This issue has been resolved in version 6.4.8.2. Users unable to upgrade should disable the HTTP Cache." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384: Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-09T22:25:28", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-jp6h-mxhx-pgqh" } ], "source": { "advisory": "GHSA-jp6h-mxhx-pgqh", "discovery": "UNKNOWN" }, "title": "Guest session is shared between customers in shopware", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24745", "STATE": "PUBLIC", "TITLE": "Guest session is shared between customers in shopware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.4.8.2" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions guest sessions are shared between customers when HTTP cache is enabled. This can lead to inconsistent experiences for guest users. Setups with Varnish are not affected by this issue. This issue has been resolved in version 6.4.8.2. Users unable to upgrade should disable the HTTP Cache." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-384: Session Fixation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-jp6h-mxhx-pgqh", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-jp6h-mxhx-pgqh" } ] }, "source": { "advisory": "GHSA-jp6h-mxhx-pgqh", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24745", "datePublished": "2022-03-09T22:25:28", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:20:50.203Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37708
Vulnerability from cvelistv5
Published
2021-08-16 19:15
Modified
2024-08-04 01:23
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a command injection vulnerability in mail agent settings. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-xh55-2fqp-p775 | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/82d8d1995f6ce9054323b2c3522b1b3cf04853aa | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:23:01.658Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-xh55-2fqp-p775" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/82d8d1995f6ce9054323b2c3522b1b3cf04853aa" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c= 6.4.3.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a command injection vulnerability in mail agent settings. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-16T19:15:13", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-xh55-2fqp-p775" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/82d8d1995f6ce9054323b2c3522b1b3cf04853aa" } ], "source": { "advisory": "GHSA-xh55-2fqp-p775", "discovery": "UNKNOWN" }, "title": "Command injection in mail agent settings", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-37708", "STATE": "PUBLIC", "TITLE": "Command injection in mail agent settings" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c= 6.4.3.0" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a command injection vulnerability in mail agent settings. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-xh55-2fqp-p775", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-xh55-2fqp-p775" }, { "name": "https://github.com/shopware/platform/commit/82d8d1995f6ce9054323b2c3522b1b3cf04853aa", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/82d8d1995f6ce9054323b2c3522b1b3cf04853aa" } ] }, "source": { "advisory": "GHSA-xh55-2fqp-p775", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-37708", "datePublished": "2021-08-16T19:15:13", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:23:01.658Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-42356
Vulnerability from cvelistv5
Published
2024-08-08 14:52
Modified
2024-08-09 15:55
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform. Prior to versions 6.6.5.1 and 6.5.8.13, the `context` variable is injected into almost any Twig Template and allows to access to current language, currency information. The context object allows also to switch for a short time the scope of the Context as a helper with a callable function. The function can be called also from Twig and as the second parameter allows any callable, it's possible to call from Twig any statically callable PHP function/method. It's not possible as customer to provide any Twig code, the attacker would require access to Administration to exploit it using Mail templates or using App Scripts. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "shopware", "vendor": "shopware", "versions": [ { "lessThanOrEqual": "6.5.8.12", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "6.6.5.0", "status": "affected", "version": "6.6.0.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-42356", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-09T15:51:49.931045Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-09T15:55:33.933Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c= 6.5.8.12" }, { "status": "affected", "version": "\u003e= 6.6.0.0, \u003c= 6.6.5.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform. Prior to versions 6.6.5.1 and 6.5.8.13, the `context` variable is injected into almost any Twig Template and allows to access to current language, currency information. The context object allows also to switch for a short time the scope of the Context as a helper with a callable function. The function can be called also from Twig and as the second parameter allows any callable, it\u0027s possible to call from Twig any statically callable PHP function/method. It\u0027s not possible as customer to provide any Twig code, the attacker would require access to Administration to exploit it using Mail templates or using App Scripts. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1336", "description": "CWE-1336: Improper Neutralization of Special Elements Used in a Template Engine", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-08T14:52:53.604Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-35jp-8cgg-p4wj", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-35jp-8cgg-p4wj" }, { "name": "https://github.com/shopware/core/commit/04183e0c02af3b404eb7d52c683734bfe0595038", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/core/commit/04183e0c02af3b404eb7d52c683734bfe0595038" }, { "name": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f" }, { "name": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac" }, { "name": "https://github.com/shopware/shopware/commit/e43423bcc93c618c3036f94c12aa29514da8cf2e", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/e43423bcc93c618c3036f94c12aa29514da8cf2e" } ], "source": { "advisory": "GHSA-35jp-8cgg-p4wj", "discovery": "UNKNOWN" }, "title": "Shopware vulnerable to Server Side Template Injection in Twig using Context functions" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-42356", "datePublished": "2024-08-08T14:52:53.604Z", "dateReserved": "2024-07-30T14:01:33.922Z", "dateUpdated": "2024-08-09T15:55:33.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-12935
Vulnerability from cvelistv5
Published
2019-06-23 22:23
Modified
2024-08-04 23:32
Severity ?
EPSS score ?
Summary
Shopware before 5.5.8 has XSS via the Query String to the backend/Login or backend/Login/load/ URI.
References
▼ | URL | Tags |
---|---|---|
http://packetstormsecurity.com/files/153145/Shopware-5.5.6-Cross-Site-Scripting.html | x_refsource_MISC | |
https://www.netsparker.com/web-applications-advisories/ns-19-004-cross-site-scripting-in-shopware/ | x_refsource_MISC | |
https://www.shopware.com/en/changelog/#5-5-8 | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2019/Jun/32 | mailing-list, x_refsource_FULLDISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:32:55.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153145/Shopware-5.5.6-Cross-Site-Scripting.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.netsparker.com/web-applications-advisories/ns-19-004-cross-site-scripting-in-shopware/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.shopware.com/en/changelog/#5-5-8" }, { "name": "20190624 Re: Multiple Cross-site Scripting Vulnerabilities in Shopware 5.5.6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Jun/32" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware before 5.5.8 has XSS via the Query String to the backend/Login or backend/Login/load/ URI." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:N/A:N/C:H/I:N/PR:N/S:C/UI:R", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-25T04:06:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153145/Shopware-5.5.6-Cross-Site-Scripting.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.netsparker.com/web-applications-advisories/ns-19-004-cross-site-scripting-in-shopware/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.shopware.com/en/changelog/#5-5-8" }, { "name": "20190624 Re: Multiple Cross-site Scripting Vulnerabilities in Shopware 5.5.6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Jun/32" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12935", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware before 5.5.8 has XSS via the Query String to the backend/Login or backend/Login/load/ URI." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:N/A:N/C:H/I:N/PR:N/S:C/UI:R", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/153145/Shopware-5.5.6-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153145/Shopware-5.5.6-Cross-Site-Scripting.html" }, { "name": "https://www.netsparker.com/web-applications-advisories/ns-19-004-cross-site-scripting-in-shopware/", "refsource": "MISC", "url": "https://www.netsparker.com/web-applications-advisories/ns-19-004-cross-site-scripting-in-shopware/" }, { "name": "https://www.shopware.com/en/changelog/#5-5-8", "refsource": "MISC", "url": "https://www.shopware.com/en/changelog/#5-5-8" }, { "name": "20190624 Re: Multiple Cross-site Scripting Vulnerabilities in Shopware 5.5.6", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Jun/32" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-12935", "datePublished": "2019-06-23T22:23:15", "dateReserved": "2019-06-23T00:00:00", "dateUpdated": "2024-08-04T23:32:55.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-12799
Vulnerability from cvelistv5
Published
2019-06-13 19:18
Modified
2024-08-04 23:32
Severity ?
EPSS score ?
Summary
In createInstanceFromNamedArguments in Shopware through 5.6.x, a crafted web request can trigger a PHP object instantiation vulnerability, which can result in an arbitrary deserialization if the right class is instantiated. An attacker can leverage this deserialization to achieve remote code execution. NOTE: this issue is a bypass for a CVE-2017-18357 whitelist patch.
References
▼ | URL | Tags |
---|---|---|
https://github.com/rapid7/metasploit-framework/pull/11828 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:32:55.188Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rapid7/metasploit-framework/pull/11828" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In createInstanceFromNamedArguments in Shopware through 5.6.x, a crafted web request can trigger a PHP object instantiation vulnerability, which can result in an arbitrary deserialization if the right class is instantiated. An attacker can leverage this deserialization to achieve remote code execution. NOTE: this issue is a bypass for a CVE-2017-18357 whitelist patch." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:N/A:N/C:H/I:N/PR:L/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-13T19:18:41", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rapid7/metasploit-framework/pull/11828" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12799", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In createInstanceFromNamedArguments in Shopware through 5.6.x, a crafted web request can trigger a PHP object instantiation vulnerability, which can result in an arbitrary deserialization if the right class is instantiated. An attacker can leverage this deserialization to achieve remote code execution. NOTE: this issue is a bypass for a CVE-2017-18357 whitelist patch." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:N/A:N/C:H/I:N/PR:L/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/rapid7/metasploit-framework/pull/11828", "refsource": "MISC", "url": "https://github.com/rapid7/metasploit-framework/pull/11828" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-12799", "datePublished": "2019-06-13T19:18:41", "dateReserved": "2019-06-13T00:00:00", "dateUpdated": "2024-08-04T23:32:55.188Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-32711
Vulnerability from cvelistv5
Published
2021-06-24 20:05
Modified
2024-08-03 23:25
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. Versions prior to 6.3.5.1 may leak of information via Store-API. The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. We recommend to update to the current version 6.3.5.1. You can get the update to 6.3.5.1 regularly via the Auto-Updater or directly via the download overview. https://www.shopware.com/en/download/#shopware-6 The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. Please check your plugins if you have it in use. Detailed technical information can be found in the upgrade information. https://github.com/shopware/platform/blob/v6.3.5.1/UPGRADE-6.3.md#6351 ### Workarounds For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659 ### For more information https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-f2vv-h5x4-57gr | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/157fb84a8b3b4ace4be165a033d559826704829b | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:25:31.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-f2vv-h5x4-57gr" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/157fb84a8b3b4ace4be165a033d559826704829b" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.3.5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.3.5.1 may leak of information via Store-API. The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. We recommend to update to the current version 6.3.5.1. You can get the update to 6.3.5.1 regularly via the Auto-Updater or directly via the download overview. https://www.shopware.com/en/download/#shopware-6 The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. Please check your plugins if you have it in use. Detailed technical information can be found in the upgrade information. https://github.com/shopware/platform/blob/v6.3.5.1/UPGRADE-6.3.md#6351 ### Workarounds For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659 ### For more information https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-24T20:05:13", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-f2vv-h5x4-57gr" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/157fb84a8b3b4ace4be165a033d559826704829b" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021" } ], "source": { "advisory": "GHSA-f2vv-h5x4-57gr", "discovery": "UNKNOWN" }, "title": "Leak of information via Store-API", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32711", "STATE": "PUBLIC", "TITLE": "Leak of information via Store-API" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.3.5.1" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.3.5.1 may leak of information via Store-API. The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. We recommend to update to the current version 6.3.5.1. You can get the update to 6.3.5.1 regularly via the Auto-Updater or directly via the download overview. https://www.shopware.com/en/download/#shopware-6 The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. Please check your plugins if you have it in use. Detailed technical information can be found in the upgrade information. https://github.com/shopware/platform/blob/v6.3.5.1/UPGRADE-6.3.md#6351 ### Workarounds For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659 ### For more information https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-f2vv-h5x4-57gr", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-f2vv-h5x4-57gr" }, { "name": "https://github.com/shopware/platform/commit/157fb84a8b3b4ace4be165a033d559826704829b", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/157fb84a8b3b4ace4be165a033d559826704829b" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021" } ] }, "source": { "advisory": "GHSA-f2vv-h5x4-57gr", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-32711", "datePublished": "2021-06-24T20:05:13", "dateReserved": "2021-05-12T00:00:00", "dateUpdated": "2024-08-03T23:25:31.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-13971
Vulnerability from cvelistv5
Published
2020-07-28 20:22
Modified
2024-08-04 12:32
Severity ?
EPSS score ?
Summary
In Shopware before 6.2.3, authenticated users are allowed to use the Mediabrowser fileupload feature to upload SVG images containing JavaScript. This leads to Persistent XSS. An uploaded image can be accessed without authentication.
References
▼ | URL | Tags |
---|---|---|
https://www.shopware.com/en/changelog/#6-2-3 | x_refsource_CONFIRM | |
https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.655Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-07-13T00:00:00", "descriptions": [ { "lang": "en", "value": "In Shopware before 6.2.3, authenticated users are allowed to use the Mediabrowser fileupload feature to upload SVG images containing JavaScript. This leads to Persistent XSS. An uploaded image can be accessed without authentication." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-28T20:22:44", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13971", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Shopware before 6.2.3, authenticated users are allowed to use the Mediabrowser fileupload feature to upload SVG images containing JavaScript. This leads to Persistent XSS. An uploaded image can be accessed without authentication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.shopware.com/en/changelog/#6-2-3", "refsource": "CONFIRM", "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020", "refsource": "CONFIRM", "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13971", "datePublished": "2020-07-28T20:22:44", "dateReserved": "2020-06-09T00:00:00", "dateUpdated": "2024-08-04T12:32:14.655Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37707
Vulnerability from cvelistv5
Published
2021-08-16 18:55
Modified
2024-08-04 01:23
Severity ?
EPSS score ?
Summary
Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a vulnerability that allows manipulation of product reviews via API. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-9f8f-574q-8jmf | x_refsource_CONFIRM | |
https://github.com/shopware/platform/commit/912b96de3b839c6c5525c98cbb58f537c2d838be | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:23:01.507Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-9f8f-574q-8jmf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/912b96de3b839c6c5525c98cbb58f537c2d838be" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c= 6.4.3.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a vulnerability that allows manipulation of product reviews via API. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-17T10:03:17", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-9f8f-574q-8jmf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/912b96de3b839c6c5525c98cbb58f537c2d838be" } ], "source": { "advisory": "GHSA-9f8f-574q-8jmf", "discovery": "UNKNOWN" }, "title": "Manipulation of product reviews via API", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-37707", "STATE": "PUBLIC", "TITLE": "Manipulation of product reviews via API" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c= 6.4.3.0" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a vulnerability that allows manipulation of product reviews via API. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20: Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-9f8f-574q-8jmf", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-9f8f-574q-8jmf" }, { "name": "https://github.com/shopware/platform/commit/912b96de3b839c6c5525c98cbb58f537c2d838be", "refsource": "MISC", "url": "https://github.com/shopware/platform/commit/912b96de3b839c6c5525c98cbb58f537c2d838be" } ] }, "source": { "advisory": "GHSA-9f8f-574q-8jmf", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-37707", "datePublished": "2021-08-16T18:55:10", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:23:01.507Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21652
Vulnerability from cvelistv5
Published
2022-01-05 19:20
Modified
2024-08-03 02:46
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software platform. In affected versions shopware would not invalidate a user session in the event of a password change. With version 5.7.7 the session validation was adjusted, so that sessions created prior to the latest password change of a customer account can't be used to login with said account. This also means, that upon a password change, all existing sessions for a given customer account are automatically considered invalid. There is no workaround for this issue.
References
▼ | URL | Tags |
---|---|---|
https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022 | x_refsource_MISC | |
https://github.com/shopware/shopware/security/advisories/GHSA-p523-jrph-qjc6 | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/47ebd126a94f4b019b6fde64c0df3d18d74ef7d0 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.393Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-p523-jrph-qjc6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/47ebd126a94f4b019b6fde64c0df3d18d74ef7d0" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003e=5.7.3, \u003c 5.7.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software platform. In affected versions shopware would not invalidate a user session in the event of a password change. With version 5.7.7 the session validation was adjusted, so that sessions created prior to the latest password change of a customer account can\u0027t be used to login with said account. This also means, that upon a password change, all existing sessions for a given customer account are automatically considered invalid. There is no workaround for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "CWE-613: Insufficient Session Expiration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-05T19:20:18", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-p523-jrph-qjc6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/47ebd126a94f4b019b6fde64c0df3d18d74ef7d0" } ], "source": { "advisory": "GHSA-p523-jrph-qjc6", "discovery": "UNKNOWN" }, "title": "Insufficient Session Expiration in shopware", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-21652", "STATE": "PUBLIC", "TITLE": "Insufficient Session Expiration in shopware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003e=5.7.3, \u003c 5.7.7" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source e-commerce software platform. In affected versions shopware would not invalidate a user session in the event of a password change. With version 5.7.7 the session validation was adjusted, so that sessions created prior to the latest password change of a customer account can\u0027t be used to login with said account. This also means, that upon a password change, all existing sessions for a given customer account are automatically considered invalid. There is no workaround for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-613: Insufficient Session Expiration" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022" }, { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-p523-jrph-qjc6", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-p523-jrph-qjc6" }, { "name": "https://github.com/shopware/shopware/commit/47ebd126a94f4b019b6fde64c0df3d18d74ef7d0", "refsource": "MISC", "url": "https://github.com/shopware/shopware/commit/47ebd126a94f4b019b6fde64c0df3d18d74ef7d0" } ] }, "source": { "advisory": "GHSA-p523-jrph-qjc6", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-21652", "datePublished": "2022-01-05T19:20:18", "dateReserved": "2021-11-16T00:00:00", "dateUpdated": "2024-08-03T02:46:39.393Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-36101
Vulnerability from cvelistv5
Published
2022-09-12 20:00
Modified
2024-08-03 09:52
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software. In affected versions the request for the customer detail view in the backend administration contained sensitive data like the hashed password and the session ID. These fields are now explicitly unset in version 5.7.15. Users are advised to update and may get the update either via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue.
References
▼ | URL | Tags |
---|---|---|
https://packagist.org/packages/shopware/shopware | x_refsource_MISC | |
https://github.com/shopware/shopware/security/advisories/GHSA-6vfq-jmxg-g58r | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/af5cdbc81d60f21b728e1433aeb8837f25938d2a | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:52:00.539Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://packagist.org/packages/shopware/shopware" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-6vfq-jmxg-g58r" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/af5cdbc81d60f21b728e1433aeb8837f25938d2a" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 5.7.15" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software. In affected versions the request for the customer detail view in the backend administration contained sensitive data like the hashed password and the session ID. These fields are now explicitly unset in version 5.7.15. Users are advised to update and may get the update either via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-12T20:00:16", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://packagist.org/packages/shopware/shopware" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-6vfq-jmxg-g58r" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/af5cdbc81d60f21b728e1433aeb8837f25938d2a" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022" } ], "source": { "advisory": "GHSA-6vfq-jmxg-g58r", "discovery": "UNKNOWN" }, "title": "Sensitive data in backend customer module", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-36101", "STATE": "PUBLIC", "TITLE": "Sensitive data in backend customer module" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003c 5.7.15" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source e-commerce software. In affected versions the request for the customer detail view in the backend administration contained sensitive data like the hashed password and the session ID. These fields are now explicitly unset in version 5.7.15. Users are advised to update and may get the update either via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://packagist.org/packages/shopware/shopware", "refsource": "MISC", "url": "https://packagist.org/packages/shopware/shopware" }, { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-6vfq-jmxg-g58r", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-6vfq-jmxg-g58r" }, { "name": "https://github.com/shopware/shopware/commit/af5cdbc81d60f21b728e1433aeb8837f25938d2a", "refsource": "MISC", "url": "https://github.com/shopware/shopware/commit/af5cdbc81d60f21b728e1433aeb8837f25938d2a" }, { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022" } ] }, "source": { "advisory": "GHSA-6vfq-jmxg-g58r", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-36101", "datePublished": "2022-09-12T20:00:16", "dateReserved": "2022-07-15T00:00:00", "dateUpdated": "2024-08-03T09:52:00.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15374
Vulnerability from cvelistv5
Published
2017-10-16 04:00
Modified
2024-08-05 19:57
Severity ?
EPSS score ?
Summary
Shopware v5.2.5 - v5.3 is vulnerable to cross site scripting in the customer and order section of the content management system backend modules. Remote attackers are able to inject malicious script code into the firstname, lastname, or order input fields to provoke persistent execution in the customer and orders section of the backend. The execution occurs in the administrator backend listing when processing a preview of the customers (kunden) or orders (bestellungen). The injection can be performed interactively via user registration or by manipulation of the order information inputs. The issue can be exploited by low privileged user accounts against higher privileged (admin or moderator) accounts.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/43849/ | exploit, x_refsource_EXPLOIT-DB | |
https://www.vulnerability-lab.com/get_content.php?id=1922 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:57:25.633Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "43849", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/43849/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.vulnerability-lab.com/get_content.php?id=1922" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Shopware v5.2.5 - v5.3 is vulnerable to cross site scripting in the customer and order section of the content management system backend modules. Remote attackers are able to inject malicious script code into the firstname, lastname, or order input fields to provoke persistent execution in the customer and orders section of the backend. The execution occurs in the administrator backend listing when processing a preview of the customers (kunden) or orders (bestellungen). The injection can be performed interactively via user registration or by manipulation of the order information inputs. The issue can be exploited by low privileged user accounts against higher privileged (admin or moderator) accounts." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-23T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "43849", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/43849/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.vulnerability-lab.com/get_content.php?id=1922" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-15374", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware v5.2.5 - v5.3 is vulnerable to cross site scripting in the customer and order section of the content management system backend modules. Remote attackers are able to inject malicious script code into the firstname, lastname, or order input fields to provoke persistent execution in the customer and orders section of the backend. The execution occurs in the administrator backend listing when processing a preview of the customers (kunden) or orders (bestellungen). The injection can be performed interactively via user registration or by manipulation of the order information inputs. The issue can be exploited by low privileged user accounts against higher privileged (admin or moderator) accounts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "43849", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/43849/" }, { "name": "https://www.vulnerability-lab.com/get_content.php?id=1922", "refsource": "MISC", "url": "https://www.vulnerability-lab.com/get_content.php?id=1922" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-15374", "datePublished": "2017-10-16T04:00:00", "dateReserved": "2017-10-15T00:00:00", "dateUpdated": "2024-08-05T19:57:25.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22731
Vulnerability from cvelistv5
Published
2023-01-17 21:31
Modified
2024-08-02 10:13
Severity ?
EPSS score ?
Summary
Shopware is an open source commerce platform based on Symfony Framework and Vue js. In a Twig environment **without the Sandbox extension**, it is possible to refer to PHP functions in twig filters like `map`, `filter`, `sort`. This allows a template to call any global PHP function and thus execute arbitrary code. The attacker must have access to a Twig environment in order to exploit this vulnerability. This problem has been fixed with 6.4.18.1 with an override of the specified filters until the integration of the Sandbox extension has been finished. Users are advised to upgrade. Users of major versions 6.1, 6.2, and 6.3 may also receive this fix via a plugin.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:13:50.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-93cw-f5jj-x85w", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-93cw-f5jj-x85w" }, { "name": "https://github.com/shopware/platform/commit/89d1ea154689cb6202e0d3a0ceeae0febb0c09e1", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/platform/commit/89d1ea154689cb6202e0d3a0ceeae0febb0c09e1" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.18.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source commerce platform based on Symfony Framework and Vue js. In a Twig environment **without the Sandbox extension**, it is possible to refer to PHP functions in twig filters like `map`, `filter`, `sort`. This allows a template to call any global PHP function and thus execute arbitrary code. The attacker must have access to a Twig environment in order to exploit this vulnerability. This problem has been fixed with 6.4.18.1 with an override of the specified filters until the integration of the Sandbox extension has been finished. Users are advised to upgrade. Users of major versions 6.1, 6.2, and 6.3 may also receive this fix via a plugin.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-17T21:31:45.875Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-93cw-f5jj-x85w", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-93cw-f5jj-x85w" }, { "name": "https://github.com/shopware/platform/commit/89d1ea154689cb6202e0d3a0ceeae0febb0c09e1", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/platform/commit/89d1ea154689cb6202e0d3a0ceeae0febb0c09e1" }, { "name": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates", "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" } ], "source": { "advisory": "GHSA-93cw-f5jj-x85w", "discovery": "UNKNOWN" }, "title": "Improper Control of Generation of Code in Twig rendered views in shopware" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-22731", "datePublished": "2023-01-17T21:31:45.875Z", "dateReserved": "2023-01-06T14:21:05.891Z", "dateUpdated": "2024-08-02T10:13:50.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-36102
Vulnerability from cvelistv5
Published
2022-09-12 20:00
Modified
2024-08-03 09:52
Severity ?
EPSS score ?
Summary
Shopware is an open source e-commerce software. In affected versions if backend admin controllers are called with a certain notation, the ACL could be bypassed. Users could execute actions, which they are normally not able to do. Users are advised to update to the current version (5.7.15). Users can get the update via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue.
References
▼ | URL | Tags |
---|---|---|
https://packagist.org/packages/shopware/shopware | x_refsource_MISC | |
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022 | x_refsource_MISC | |
https://github.com/shopware/shopware/security/advisories/GHSA-qc43-pgwq-3q2q | x_refsource_CONFIRM | |
https://github.com/shopware/shopware/commit/de92d3a78279119a5bbe203054f8fa1d25126af6 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:52:00.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://packagist.org/packages/shopware/shopware" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-qc43-pgwq-3q2q" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/shopware/commit/de92d3a78279119a5bbe203054f8fa1d25126af6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "shopware", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 5.7.15" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software. In affected versions if backend admin controllers are called with a certain notation, the ACL could be bypassed. Users could execute actions, which they are normally not able to do. Users are advised to update to the current version (5.7.15). Users can get the update via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-281", "description": "CWE-281: Improper Preservation of Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-12T20:00:24", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://packagist.org/packages/shopware/shopware" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-qc43-pgwq-3q2q" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/shopware/commit/de92d3a78279119a5bbe203054f8fa1d25126af6" } ], "source": { "advisory": "GHSA-qc43-pgwq-3q2q", "discovery": "UNKNOWN" }, "title": "Acess control list bypassed via crafted specific URLs", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-36102", "STATE": "PUBLIC", "TITLE": "Acess control list bypassed via crafted specific URLs" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "shopware", "version": { "version_data": [ { "version_value": "\u003c 5.7.15" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open source e-commerce software. In affected versions if backend admin controllers are called with a certain notation, the ACL could be bypassed. Users could execute actions, which they are normally not able to do. Users are advised to update to the current version (5.7.15). Users can get the update via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-281: Improper Preservation of Permissions" } ] } ] }, "references": { "reference_data": [ { "name": "https://packagist.org/packages/shopware/shopware", "refsource": "MISC", "url": "https://packagist.org/packages/shopware/shopware" }, { "name": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022", "refsource": "MISC", "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022" }, { "name": "https://github.com/shopware/shopware/security/advisories/GHSA-qc43-pgwq-3q2q", "refsource": "CONFIRM", "url": "https://github.com/shopware/shopware/security/advisories/GHSA-qc43-pgwq-3q2q" }, { "name": "https://github.com/shopware/shopware/commit/de92d3a78279119a5bbe203054f8fa1d25126af6", "refsource": "MISC", "url": "https://github.com/shopware/shopware/commit/de92d3a78279119a5bbe203054f8fa1d25126af6" } ] }, "source": { "advisory": "GHSA-qc43-pgwq-3q2q", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-36102", "datePublished": "2022-09-12T20:00:24", "dateReserved": "2022-07-15T00:00:00", "dateUpdated": "2024-08-03T09:52:00.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24748
Vulnerability from cvelistv5
Published
2022-03-09 22:25
Modified
2024-08-03 04:20
Severity ?
EPSS score ?
Summary
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In versions prior to 6.4.8.2 it is possible to modify customers and to create orders without App Permission. This issue is a result of improper api route checking. Users are advised to upgrade to version 6.4.8.2. There are no known workarounds.
References
▼ | URL | Tags |
---|---|---|
https://github.com/shopware/platform/security/advisories/GHSA-83vp-6jqg-6cmr | x_refsource_CONFIRM | |
https://github.com/shopware/core/commit/329e4d7e028dd8081496cf8bd3acc822000b0ec0 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:49.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-83vp-6jqg-6cmr" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/shopware/core/commit/329e4d7e028dd8081496cf8bd3acc822000b0ec0" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "platform", "vendor": "shopware", "versions": [ { "status": "affected", "version": "\u003c 6.4.8.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In versions prior to 6.4.8.2 it is possible to modify customers and to create orders without App Permission. This issue is a result of improper api route checking. Users are advised to upgrade to version 6.4.8.2. There are no known workarounds." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287: Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-09T22:25:09", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-83vp-6jqg-6cmr" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/shopware/core/commit/329e4d7e028dd8081496cf8bd3acc822000b0ec0" } ], "source": { "advisory": "GHSA-83vp-6jqg-6cmr", "discovery": "UNKNOWN" }, "title": "Incorrect Authentication in shopware", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24748", "STATE": "PUBLIC", "TITLE": "Incorrect Authentication in shopware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "platform", "version": { "version_data": [ { "version_value": "\u003c 6.4.8.2" } ] } } ] }, "vendor_name": "shopware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In versions prior to 6.4.8.2 it is possible to modify customers and to create orders without App Permission. This issue is a result of improper api route checking. Users are advised to upgrade to version 6.4.8.2. There are no known workarounds." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-287: Improper Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/shopware/platform/security/advisories/GHSA-83vp-6jqg-6cmr", "refsource": "CONFIRM", "url": "https://github.com/shopware/platform/security/advisories/GHSA-83vp-6jqg-6cmr" }, { "name": "https://github.com/shopware/core/commit/329e4d7e028dd8081496cf8bd3acc822000b0ec0", "refsource": "MISC", "url": "https://github.com/shopware/core/commit/329e4d7e028dd8081496cf8bd3acc822000b0ec0" } ] }, "source": { "advisory": "GHSA-83vp-6jqg-6cmr", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24748", "datePublished": "2022-03-09T22:25:09", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:20:49.934Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-08-16 19:15
Modified
2024-11-21 06:15
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Summary
Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a vulnerability that allows manipulation of product reviews via API. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F2C185B-D9D1-420C-8F6A-F22DEEFECD9E", "versionEndExcluding": "6.4.3.1", "versionStartIncluding": "6.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a vulnerability that allows manipulation of product reviews via API. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. Las versiones anteriores a la 6.4.3.1 contienen una vulnerabilidad que permite manipular las rese\u00f1as de los productos a trav\u00e9s de la API. La versi\u00f3n 6.4.3.1 contiene un parche. Como soluci\u00f3n para las versiones anteriores de 6.1, 6.2 y 6.3, tambi\u00e9n est\u00e1n disponibles las medidas de seguridad correspondientes a trav\u00e9s de un plugin." } ], "id": "CVE-2021-37707", "lastModified": "2024-11-21T06:15:45.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-16T19:15:15.783", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/912b96de3b839c6c5525c98cbb58f537c2d838be" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-9f8f-574q-8jmf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/912b96de3b839c6c5525c98cbb58f537c2d838be" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-9f8f-574q-8jmf" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 23:15
Modified
2024-11-21 06:51
Severity ?
4.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Summary
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions guest sessions are shared between customers when HTTP cache is enabled. This can lead to inconsistent experiences for guest users. Setups with Varnish are not affected by this issue. This issue has been resolved in version 6.4.8.2. Users unable to upgrade should disable the HTTP Cache.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99D92123-B959-4BEA-9A76-33FE0FBBD691", "versionEndExcluding": "6.4.8.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions guest sessions are shared between customers when HTTP cache is enabled. This can lead to inconsistent experiences for guest users. Setups with Varnish are not affected by this issue. This issue has been resolved in version 6.4.8.2. Users unable to upgrade should disable the HTTP Cache." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta basada en el framework php Symfony y el framework javascript Vue. En las versiones afectadas, las sesiones de invitados son compartidas entre clientes cuando la cach\u00e9 HTTP est\u00e1 habilitada. Esto puede conllevar a experiencias inconsistentes para usuarios invitados. Las configuraciones con Varnish no est\u00e1n afectadas por este problema. Este problema ha sido resuelto en la versi\u00f3n 6.4.8.2. Los usuarios que no puedan actualizar deber\u00e1n deshabilitar la cach\u00e9 HTTP" } ], "id": "CVE-2022-24745", "lastModified": "2024-11-21T06:51:00.213", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 2.5, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-09T23:15:08.047", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-jp6h-mxhx-pgqh" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-jp6h-mxhx-pgqh" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-384" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-16 23:15
Modified
2024-11-21 08:56
Severity ?
9.3 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Shopware is an open headless commerce platform. The Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the “aggregations” object. The ‘name’ field in this “aggregations” object is vulnerable SQL-injection and can be exploited using time-based SQL-queries. This issue has been addressed and users are advised to update to Shopware 6.5.7.4. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B083B7F-D749-44B1-8C9C-2A28013E210E", "versionEndExcluding": "6.5.7.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open headless commerce platform. The Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the \u201caggregations\u201d object. The \u2018name\u2019 field in this \u201caggregations\u201d object is vulnerable SQL-injection and can be exploited using time-based SQL-queries. This issue has been addressed and users are advised to update to Shopware 6.5.7.4. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta y sin cabeza. La API de la aplicaci\u00f3n Shopware contiene una funci\u00f3n de b\u00fasqueda que permite a los usuarios buscar informaci\u00f3n almacenada en su instancia de Shopware. Las b\u00fasquedas realizadas por esta funci\u00f3n se pueden agregar utilizando los par\u00e1metros del objeto \u201caggregations\u201d. El campo \u0027name\u0027 en este objeto de \"aggregations\" es vulnerable a una inyecci\u00f3n SQL y puede explotarse mediante consultas SQL basadas en tiempo. Este problema se solucion\u00f3 y se recomienda a los usuarios que actualicen a Shopware 6.5.7.4. Para versiones anteriores de 6.1, 6.2, 6.3 y 6.4, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles a trav\u00e9s de un complemento. Para obtener la gama completa de funciones, recomendamos actualizar a la \u00faltima versi\u00f3n de Shopware." } ], "id": "CVE-2024-22406", "lastModified": "2024-11-21T08:56:13.207", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.7, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-16T23:15:08.233", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-qmp9-2xwj-m6m9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-qmp9-2xwj-m6m9" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-24 19:15
Modified
2024-11-21 06:07
Severity ?
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Summary
Shopware is an open source eCommerce platform. Creation of order credits was not validated by ACL in admin orders. Users are recommend to update to the current version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1595DA8-E530-409D-AF47-4702E1A097EA", "versionEndExcluding": "6.4.1.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Creation of order credits was not validated by ACL in admin orders. Users are recommend to update to the current version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version." }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. La creaci\u00f3n de cr\u00e9ditos de pedidos no era combrobada por ACL en los pedidos de los administradores. Se recomienda a usuarios actualizar a versi\u00f3n actual 6.4.1.1. Puede obtener la actualizaci\u00f3n a 6.4.1.1 regularmente por medio del Auto-Updater o directamente por medio del resumen de descargas. Para las versiones anteriores de 6.1, 6.2 y 6.3, tambi\u00e9n est\u00e1n disponibles las medidas de seguridad correspondientes por medio de un plugin. Para disponer de todas las funciones, recomendamos actualizar a la \u00faltima versi\u00f3n de Shopware" } ], "id": "CVE-2021-32709", "lastModified": "2024-11-21T06:07:34.577", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-24T19:15:08.993", "references": [ { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-g7w8-pp9w-7p32" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-g7w8-pp9w-7p32" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-17 22:15
Modified
2024-11-21 07:45
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Summary
Shopware is an open source commerce platform based on Symfony Framework and Vue js. The newsletter double opt-in validation was not checked properly, and it was possible to skip the complete double opt in process. As a result operators may have inconsistencies in their newsletter systems. This problem has been fixed with version 6.4.18.1. Users are advised to upgrade. Users unable to upgrade may find security measures are available via a plugin for major versions 6.1, 6.2, and 6.3. Users may also disable newsletter registration completely.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BE11635-1060-43A5-B8E6-6A9335AECCDE", "versionEndExcluding": "6.4.18.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source commerce platform based on Symfony Framework and Vue js. The newsletter double opt-in validation was not checked properly, and it was possible to skip the complete double opt in process. As a result operators may have inconsistencies in their newsletter systems. This problem has been fixed with version 6.4.18.1. Users are advised to upgrade. Users unable to upgrade may find security measures are available via a plugin for major versions 6.1, 6.2, and 6.3. Users may also disable newsletter registration completely.\n" }, { "lang": "es", "value": "Shopware es una plataforma de comercio de c\u00f3digo abierto basada en Symfony Framework y Vue js. La validaci\u00f3n de doble suscripci\u00f3n del bolet\u00edn no se verific\u00f3 correctamente y fue posible omitir todo el proceso de doble suscripci\u00f3n. Como resultado, los operadores pueden tener inconsistencias en sus sistemas de boletines. Este problema se ha solucionado con la versi\u00f3n 6.4.18.1. Se recomienda a los usuarios que actualicen. Los usuarios que no puedan actualizar pueden encontrar medidas de seguridad disponibles a trav\u00e9s de un complemento para las versiones principales 6.1, 6.2 y 6.3. Los usuarios tambi\u00e9n pueden desactivar completamente el registro al bolet\u00edn." } ], "id": "CVE-2023-22734", "lastModified": "2024-11-21T07:45:19.213", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-17T22:15:11.340", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/f5a95ee2bcf1e546878450963ef1d9886e59a620" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-46h7-vj7x-fxg2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/f5a95ee2bcf1e546878450963ef1d9886e59a620" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-46h7-vj7x-fxg2" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-24 21:15
Modified
2024-11-21 06:07
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Shopware is an open source eCommerce platform. Versions prior to 5.6.10 are vulnerable to system information leakage in error handling. Users are recommend to update to version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "123208B1-959D-462E-A523-A4AFD3CD875A", "versionEndExcluding": "5.6.10", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 5.6.10 are vulnerable to system information leakage in error handling. Users are recommend to update to version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview." }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. Unas versiones anteriores a 5.6.10 son vulnerables a la filtraci\u00f3n de informaci\u00f3n del sistema en el manejo de errores. Se recomienda a usuarios actualizar a versi\u00f3n 5.6.10. Puede obtener la actualizaci\u00f3n a versi\u00f3n 5.6.10 regularmente por medio del Auto-Updater o directamente por medio del resumen de descargas" } ], "id": "CVE-2021-32712", "lastModified": "2024-11-21T06:07:34.910", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-24T21:15:07.833", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/dcb24eb5ec757c991b5a4e2ddced379e5820744d" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-9vxv-wpv4-f52p" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/dcb24eb5ec757c991b5a4e2ddced379e5820744d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-9vxv-wpv4-f52p" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-209" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-17 11:15
Modified
2024-11-21 07:57
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Server-side Template Injection (SSTI) in Shopware 6 (<= v6.4.20.0, v6.5.0.0-rc1 <= v6.5.0.0-rc4), affecting both shopware/core and shopware/platform GitHub repositories, allows remote attackers with access to a Twig environment without the Sandbox extension to bypass the validation checks in `Shopware\Core\Framework\Adapter\Twig\SecurityExtension` and call any arbitrary PHP function and thus execute arbitrary code/commands via usage of fully-qualified names, supplied as array of strings, when referencing callables. Users are advised to upgrade to v6.4.20.1 to resolve this issue. This is a bypass of CVE-2023-22731.
References
▼ | URL | Tags | |
---|---|---|---|
info@starlabs.sg | https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2023 | Vendor Advisory | |
info@starlabs.sg | https://github.com/shopware/platform/security/advisories/GHSA-7v2v-9rm4-7m8f | Vendor Advisory | |
info@starlabs.sg | https://starlabs.sg/advisories/23/23-2017/ | Exploit, Mitigation, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2023 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/shopware/platform/security/advisories/GHSA-7v2v-9rm4-7m8f | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://starlabs.sg/advisories/23/23-2017/ | Exploit, Mitigation, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FB9ED1C-3438-4CFA-8C79-0AB0E493954D", "versionEndIncluding": "6.4.20.0", "versionStartIncluding": "6.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:6.5.0.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "13452371-6436-4FC4-B535-B1064B3DA20A", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:6.5.0.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "4B0D3A28-E2CF-499E-BD2B-8655E3F09791", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:6.5.0.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "2F1201D0-0621-4744-9D53-C0B8C5FE00D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Server-side Template Injection (SSTI) in Shopware 6 (\u003c= v6.4.20.0, v6.5.0.0-rc1 \u003c= v6.5.0.0-rc4), affecting both shopware/core and shopware/platform GitHub repositories, allows remote attackers with access to a Twig environment without the Sandbox extension to bypass the validation checks in `Shopware\\Core\\Framework\\Adapter\\Twig\\SecurityExtension` and call any arbitrary PHP function and thus execute arbitrary code/commands via usage of fully-qualified names, supplied as array of strings, when referencing callables. Users are advised to upgrade to v6.4.20.1 to resolve this issue. This is a bypass of CVE-2023-22731.\n" } ], "id": "CVE-2023-2017", "lastModified": "2024-11-21T07:57:46.130", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "info@starlabs.sg", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-17T11:15:42.160", "references": [ { "source": "info@starlabs.sg", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2023" }, { "source": "info@starlabs.sg", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7v2v-9rm4-7m8f" }, { "source": "info@starlabs.sg", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://starlabs.sg/advisories/23/23-2017/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7v2v-9rm4-7m8f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://starlabs.sg/advisories/23/23-2017/" } ], "sourceIdentifier": "info@starlabs.sg", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-184" }, { "lang": "en", "value": "CWE-1336" } ], "source": "info@starlabs.sg", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-28 14:15
Modified
2024-11-21 06:51
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Shopware is an open source e-commerce software platform. Prior to version 5.7.9, Shopware is vulnerable to non-stored cross-site scripting in the storefront. This issue is fixed in version 5.7.9. Users of older versions may attempt to mitigate the vulnerability by using the Shopware security plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F0DF13B-4EDD-4F64-93E6-C046BE98C8F9", "versionEndExcluding": "5.7.9", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software platform. Prior to version 5.7.9, Shopware is vulnerable to non-stored cross-site scripting in the storefront. This issue is fixed in version 5.7.9. Users of older versions may attempt to mitigate the vulnerability by using the Shopware security plugin." }, { "lang": "es", "value": "Shopware es una plataforma de software de comercio electr\u00f3nico de c\u00f3digo abierto. En versiones anteriores a 5.7.9, Shopware era vulnerable a un ataque de tipo cross-site scripting no almacenado en la tienda. Este problema ha sido corregido en versi\u00f3n 5.7.9. Los usuarios de versiones anteriores pueden intentar mitigar la vulnerabilidad usando el plugin de seguridad de Shopware" } ], "id": "CVE-2022-24873", "lastModified": "2024-11-21T06:51:17.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-28T14:15:07.663", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-4g29-fccr-p59w" }, { "source": "security-advisories@github.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-4g29-fccr-p59w" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-04-21 20:59
Modified
2024-11-21 02:49
Severity ?
Summary
The backend/Login/load/ script in Shopware before 5.1.5 allows remote attackers to execute arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://packetstormsecurity.com/files/136781/Shopware-Remote-Code-Execution.html | Exploit, Patch, Third Party Advisory, VDB Entry | |
secalert@redhat.com | http://www.securityfocus.com/archive/1/538173/100/0/threaded | ||
secalert@redhat.com | http://www.securityfocus.com/bid/97979 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://github.com/shopware/shopware/commit/d73e9031a5b2ab6e918eb86d1e2b2e873cd3558d | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/136781/Shopware-Remote-Code-Execution.html | Exploit, Patch, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/538173/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/97979 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/shopware/shopware/commit/d73e9031a5b2ab6e918eb86d1e2b2e873cd3558d | Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB4BF90C-F5E1-4DE0-8918-32EE92EB24D0", "versionEndIncluding": "5.1.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The backend/Login/load/ script in Shopware before 5.1.5 allows remote attackers to execute arbitrary code." }, { "lang": "es", "value": "La secuencia de comandos backend/Login/load/ en Shopware en versiones anteriores a 5.1.5 permite a atacantes remotos ejecutar el c\u00f3digo arbitrario." } ], "id": "CVE-2016-3109", "lastModified": "2024-11-21T02:49:23.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-21T20:59:00.713", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/136781/Shopware-Remote-Code-Execution.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/538173/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97979" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/d73e9031a5b2ab6e918eb86d1e2b2e873cd3558d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/136781/Shopware-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/538173/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97979" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/d73e9031a5b2ab6e918eb86d1e2b2e873cd3558d" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-28 15:15
Modified
2024-11-21 06:51
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Summary
Shopware is an open source e-commerce software platform. Versions prior to 5.7.9 are vulnerable to malfunction of cross-site request forgery (CSRF) token validation. Under certain circumstances, the CSRF tokens were not generated anew and not validated correctly. This issue is fixed in version 5.7.9. Users of older versions may attempt to mitigate the vulnerability by using the Shopware security plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F58D93EE-91AC-46E4-AC31-E617763B6181", "versionEndExcluding": "5.7.9", "versionStartIncluding": "5.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software platform. Versions prior to 5.7.9 are vulnerable to malfunction of cross-site request forgery (CSRF) token validation. Under certain circumstances, the CSRF tokens were not generated anew and not validated correctly. This issue is fixed in version 5.7.9. Users of older versions may attempt to mitigate the vulnerability by using the Shopware security plugin." }, { "lang": "es", "value": "Shopware es una plataforma de software de comercio electr\u00f3nico de c\u00f3digo abierto. Las versiones anteriores a 5.7.9 son vulnerables a un funcionamiento inapropiado de la comprobaci\u00f3n de tokens de tipo cross-site request forgery (CSRF). En determinadas circunstancias, los tokens de tipo CSRF no eran generados de nuevo y no son comprobados correctamente. Este problema ha sido corregido en la versi\u00f3n 5.7.9. Los usuarios de versiones anteriores pueden intentar mitigar la vulnerabilidad al usar el plugin de seguridad de Shopware" } ], "id": "CVE-2022-24879", "lastModified": "2024-11-21T06:51:18.403", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-28T15:15:09.957", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-pf38-v6qj-j23h" }, { "source": "security-advisories@github.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-pf38-v6qj-j23h" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-08-08 15:15
Modified
2024-08-12 15:40
Severity ?
8.3 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Shopware, an open ecommerce platform, has a new Twig Tag `sw_silent_feature_call` which silences deprecation messages while triggered in this tag. Prior to versions 6.6.5.1 and 6.5.8.13, it accepts as parameter a string the feature flag name to silence, but this parameter is not escaped properly and allows execution of code. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "753BEB88-95EE-4F3B-8398-4958604B3675", "versionEndExcluding": "6.5.8.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1229086-0807-43FD-9ADF-478B2C8C0974", "versionEndExcluding": "6.6.5.1", "versionStartIncluding": "6.6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware, an open ecommerce platform, has a new Twig Tag `sw_silent_feature_call` which silences deprecation messages while triggered in this tag. Prior to versions 6.6.5.1 and 6.5.8.13, it accepts as parameter a string the feature flag name to silence, but this parameter is not escaped properly and allows execution of code. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Shopware, una plataforma de comercio electr\u00f3nico abierta, tiene una nueva etiqueta Twig `sw_silent_feature_call` que silencia los mensajes de obsolescencia mientras se activa en esta etiqueta. Antes de las versiones 6.6.5.1 y 6.5.8.13, acepta como par\u00e1metro una cadena el nombre del indicador de caracter\u00edstica a silenciar, pero este par\u00e1metro no tiene escape correctamente y permite la ejecuci\u00f3n de c\u00f3digo. Actualice a Shopware 6.6.5.1 o 6.5.8.13 para recibir un parche. Para las versiones anteriores 6.2, 6.3 y 6.4 tambi\u00e9n est\u00e1n disponibles las medidas de seguridad correspondientes a trav\u00e9s de un complemento." } ], "id": "CVE-2024-42355", "lastModified": "2024-08-12T15:40:32.777", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.5, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-08-08T15:15:18.013", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/core/commit/d35ee2eda5c995faeb08b3dad127eab65c64e2a2" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/shopware/commit/445c6763cc093fbd651e0efaa4150deae4ae60da" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac" }, { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-27wp-jvhw-v4xp" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1336" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-01-15 16:29
Modified
2024-11-21 03:19
Severity ?
Summary
Shopware before 5.3.4 has a PHP Object Instantiation issue via the sort parameter to the loadPreviewAction() method of the Shopware_Controllers_Backend_ProductStream controller, with resultant XXE via instantiation of a SimpleXMLElement object.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E668232-7609-4B68-9D51-E4070D957EA3", "versionEndExcluding": "5.3.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware before 5.3.4 has a PHP Object Instantiation issue via the sort parameter to the loadPreviewAction() method of the Shopware_Controllers_Backend_ProductStream controller, with resultant XXE via instantiation of a SimpleXMLElement object." }, { "lang": "es", "value": "Shopware en versiones anteriores a la 5.3.4 tiene un problema de instanciaci\u00f3n de objetos PHP mediante el par\u00e1metro sort en el m\u00e9todo loadPreviewAction() del controlador Shopware_Controllers_Backend_ProductStream, con XEE (XML External Entity) resultante mediante la instanciaci\u00f3n de un objeto SimpleXMLElement." } ], "id": "CVE-2017-18357", "lastModified": "2024-11-21T03:19:55.227", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-15T16:29:00.320", "references": [ { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/152995/Shopware-createInstanceFromNamedArguments-PHP-Object-Instantiation.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://demo.ripstech.com/projects/shopware_5.3.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/152995/Shopware-createInstanceFromNamedArguments-PHP-Object-Instantiation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://demo.ripstech.com/projects/shopware_5.3.3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-610" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-24 21:15
Modified
2024-11-21 06:07
Severity ?
4.4 (Medium) - CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 the admin api has exposed some internal hidden fields when an association has been loaded with a to many reference. Users are recommend to update to version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1C69D48-9CE7-4235-9215-99997ED4335A", "versionEndExcluding": "6.4.1.1", "versionStartIncluding": "6.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 the admin api has exposed some internal hidden fields when an association has been loaded with a to many reference. Users are recommend to update to version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. En versiones anteriores a 6.4.1.1 la api de administraci\u00f3n ha expuesto algunos campos internos ocultos cuando ha sido cargado una asociaci\u00f3n con una referencia a muchos. Se recomienda a usuarios actualizar a versi\u00f3n 6.4.1.1. Puede obtener la actualizaci\u00f3n a 6.4.1.1 regularmente por medio del Auto-Updater o directamente por medio del resumen de descargas. Para las versiones anteriores de 6.1, 6.2 y 6.3, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles por medio de un plugin" } ], "id": "CVE-2021-32716", "lastModified": "2024-11-21T06:07:35.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.7, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-24T21:15:08.007", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/b5c3ce3e93bd121324d72aa9d367cb636ff1c0eb" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-gpmh-g94g-qrhr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/b5c3ce3e93bd121324d72aa9d367cb636ff1c0eb" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-gpmh-g94g-qrhr" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-24 20:15
Modified
2024-11-21 06:07
Severity ?
9.1 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Shopware is an open source eCommerce platform. Versions prior to 6.3.5.1 may leak of information via Store-API. The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. We recommend to update to the current version 6.3.5.1. You can get the update to 6.3.5.1 regularly via the Auto-Updater or directly via the download overview. https://www.shopware.com/en/download/#shopware-6 The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. Please check your plugins if you have it in use. Detailed technical information can be found in the upgrade information. https://github.com/shopware/platform/blob/v6.3.5.1/UPGRADE-6.3.md#6351 ### Workarounds For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659 ### For more information https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7FC3BE2D-1355-4AB0-8D4C-B7281AC82C68", "versionEndExcluding": "6.3.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.3.5.1 may leak of information via Store-API. The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. We recommend to update to the current version 6.3.5.1. You can get the update to 6.3.5.1 regularly via the Auto-Updater or directly via the download overview. https://www.shopware.com/en/download/#shopware-6 The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. Please check your plugins if you have it in use. Detailed technical information can be found in the upgrade information. https://github.com/shopware/platform/blob/v6.3.5.1/UPGRADE-6.3.md#6351 ### Workarounds For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659 ### For more information https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021" }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. Las versiones anteriores a 6.3.5.1 pueden filtrar informaci\u00f3n por medio de Store-API. La vulnerabilidad s\u00f3lo ha podido ser corregido al cambiar el sistema de la API, lo que implica un cambio no compatible con la versi\u00f3n anterior. S\u00f3lo los consumidores de la Store-API deber\u00edan verse afectados por este cambio. Recomendamos actualizar a versi\u00f3n actual 6.3.5.1. Puede obtener la actualizaci\u00f3n a versi\u00f3n 6.3.5.1 de forma regular por medio del Auto-Updater o directamente por medio de la visualizaci\u00f3n general de descargas. https://www.shopware.com/en/download/#shopware-6 La vulnerabilidad s\u00f3lo podr\u00eda ser corregida al cambiar el sistema de la API, lo que implica un cambio no compatible con versiones anteriores. S\u00f3lo los consumidores de la Store-API deber\u00edan verse afectados por este cambio. Por favor, compruebe sus plugins si los demas presentan los casos de uso. Encontrar\u00e1 informaci\u00f3n t\u00e9cnica detallada en la informaci\u00f3n sobre la actualizaci\u00f3n. https://github.com/shopware/platform/blob/v6.3.5.1/UPGRADE-6.3.md#6351 ### Soluciones Para las versiones anteriores de 6.1 y 6.2, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles por medio de un plugin. Para disfrutar de todas las funciones, recomendamos actualizar a la \u00faltima versi\u00f3n de Shopware. https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659 ### Para m\u00e1s informaci\u00f3n https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021" } ], "id": "CVE-2021-32711", "lastModified": "2024-11-21T06:07:34.803", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-24T20:15:09.127", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/157fb84a8b3b4ace4be165a033d559826704829b" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-f2vv-h5x4-57gr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/157fb84a8b3b4ace4be165a033d559826704829b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-f2vv-h5x4-57gr" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-21 14:15
Modified
2025-02-05 15:15
Severity ?
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Shopware v5.5.10 was discovered to contain a cross-site scripting (XSS) vulnerability via the recovery/install/ URI.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/sahilop123/-CVE-2022-48150 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/sahilop123/-CVE-2022-48150 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:5.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "F1606BD1-CED0-4D5C-8461-AC9588C39C49", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware v5.5.10 was discovered to contain a cross-site scripting (XSS) vulnerability via the recovery/install/ URI." } ], "id": "CVE-2022-48150", "lastModified": "2025-02-05T15:15:16.080", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-21T14:15:07.313", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/sahilop123/-CVE-2022-48150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/sahilop123/-CVE-2022-48150" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-24 21:15
Modified
2024-11-21 06:07
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 private files publicly accessible with Cloud Storage providers when the hashed URL is known. Users are recommend to first change their configuration to set the correct visibility according to the documentation. The visibility must be at the same level as `type`. When the Storage is saved on Amazon AWS we recommending disabling public access to the bucket containing the private files: https://docs.aws.amazon.com/AmazonS3/latest/userguide/access-control-block-public-access.html. Otherwise, update to Shopware 6.4.1.1 or install or update the Security plugin (https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659) and run the command `./bin/console s3:set-visibility` to correct your cloud file visibilities.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1C69D48-9CE7-4235-9215-99997ED4335A", "versionEndExcluding": "6.4.1.1", "versionStartIncluding": "6.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 private files publicly accessible with Cloud Storage providers when the hashed URL is known. Users are recommend to first change their configuration to set the correct visibility according to the documentation. The visibility must be at the same level as `type`. When the Storage is saved on Amazon AWS we recommending disabling public access to the bucket containing the private files: https://docs.aws.amazon.com/AmazonS3/latest/userguide/access-control-block-public-access.html. Otherwise, update to Shopware 6.4.1.1 or install or update the Security plugin (https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659) and run the command `./bin/console s3:set-visibility` to correct your cloud file visibilities." }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. En versiones anteriores a 6.4.1.1 los archivos privados son accesibles p\u00fablicamente con los proveedores de almacenamiento en la nube cuando se conoce la URL con hash. Se recomienda a usuarios que primero cambien su configuraci\u00f3n para ajustar la visibilidad correcta de acuerdo con la documentaci\u00f3n. La visibilidad debe estar al mismo nivel que \"type\". Cuando el Almacenamiento es guardado en Amazon AWS recomendamos deshabilitar el acceso p\u00fablico al bucket que contiene los archivos privados: https://docs.aws.amazon.com/AmazonS3/latest/userguide/access-control-block-public-access.html. En caso contrario, actualice a Shopware versi\u00f3n 6.4.1.1 o instale o actualice el plugin de seguridad (https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659) y ejecute el comando \"./bin/console s3:set-visibility\" para corregir la visibilidad de sus archivos en la nube" } ], "id": "CVE-2021-32717", "lastModified": "2024-11-21T06:07:35.447", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-24T21:15:08.097", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/ba52f683372b8417a00e9014f481ed3d539f34b3" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-vrf2-xghr-j52v" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/ba52f683372b8417a00e9014f481ed3d539f34b3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-vrf2-xghr-j52v" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 23:15
Modified
2024-11-21 06:51
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. Affected versions of shopware do no properly set sensitive HTTP headers to be non-cacheable. If there is an HTTP cache between the server and client then headers may be exposed via HTTP caches. This issue has been resolved in version 6.4.8.2. There are no known workarounds.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99D92123-B959-4BEA-9A76-33FE0FBBD691", "versionEndExcluding": "6.4.8.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. Affected versions of shopware do no properly set sensitive HTTP headers to be non-cacheable. If there is an HTTP cache between the server and client then headers may be exposed via HTTP caches. This issue has been resolved in version 6.4.8.2. There are no known workarounds." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta basada en el framework php Symfony y el framework javascript Vue. Las versiones afectadas de shopware no configuran correctamente los encabezados HTTP confidenciales para que no sean almacenadas en cach\u00e9. Si se presenta una cach\u00e9 HTTP entre el servidor y el cliente, los encabezados pueden quedar expuestos por medio de las cach\u00e9s HTTP. Este problema ha sido resuelto en la versi\u00f3n 6.4.8.2. No se presentan medidas de mitigaci\u00f3n conocidas" } ], "id": "CVE-2022-24747", "lastModified": "2024-11-21T06:51:00.453", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 4.0, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-09T23:15:08.250", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-03-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/d51863148f32306aafdbc7f9f48887c69fce206f" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-6wrh-279j-6hvw" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-03-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/d51863148f32306aafdbc7f9f48887c69fce206f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-6wrh-279j-6hvw" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-668" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-01 17:15
Modified
2024-11-21 07:03
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Shopware is an open source e-commerce software. In versions from 5.7.0 a persistent cross site scripting (XSS) vulnerability exists in the customer module. Users are recommend to update to the current version 5.7.14. You can get the update to 5.7.14 regularly via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2D5040C-8BEA-4FB0-B68A-9C041DAFCC2C", "versionEndExcluding": "5.7.14", "versionStartIncluding": "5.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software. In versions from 5.7.0 a persistent cross site scripting (XSS) vulnerability exists in the customer module. Users are recommend to update to the current version 5.7.14. You can get the update to 5.7.14 regularly via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue." }, { "lang": "es", "value": "Shopware es un software de comercio electr\u00f3nico de c\u00f3digo abierto. En versiones desde 5.7.0, se presenta una vulnerabilidad persistente de tipo Cross site scripting (XSS) en el m\u00f3dulo de clientes. Es recomendado a usuarios actualizar a la versi\u00f3n actual 5.7.14. Puede obtener la actualizaci\u00f3n a 5.7.14 regularmente por medio del Auto-Updater o directamente por medio del resumen de descargas. No se presentan mitigaciones conocidas para este problema" } ], "id": "CVE-2022-31148", "lastModified": "2024-11-21T07:03:59.930", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-01T17:15:08.467", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-07-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/7875855005648fba7b39371a70816afae2e07daf" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-5834-xv5q-cgfw" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-07-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/7875855005648fba7b39371a70816afae2e07daf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-5834-xv5q-cgfw" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-06-27 20:15
Modified
2024-11-21 07:03
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Shopware is an open source e-commerce software made in Germany. Versions of Shopware 5 prior to version 5.7.12 are subject to an authenticated Stored XSS in Administration. Users are advised to upgrade. There are no known workarounds for this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E56713A-1AC1-4523-92A6-A7CFD85CDEEE", "versionEndExcluding": "5.7.12", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software made in Germany. Versions of Shopware 5 prior to version 5.7.12 are subject to an authenticated Stored XSS in Administration. Users are advised to upgrade. There are no known workarounds for this issue." }, { "lang": "es", "value": "Shopware es un software de comercio electr\u00f3nico de c\u00f3digo abierto fabricado en Alemania. Las versiones de Shopware 5 anteriores a versi\u00f3n 5.7.12 est\u00e1n sujetas a un ataque de tipo XSS almacenado autenticado en la administraci\u00f3n. Es recomendado a usuarios actualizar. No se presentan mitigaciones conocidas para este problema" } ], "id": "CVE-2022-31057", "lastModified": "2024-11-21T07:03:48.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 3.7, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-27T20:15:08.527", "references": [ { "source": "security-advisories@github.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/3e025a0a3e123f4108082645b1ced6fb548f7b6f" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-q754-vwc4-p6qj" }, { "source": "security-advisories@github.com", "tags": [ "Product", "Third Party Advisory" ], "url": "https://packagist.org/packages/shopware/shopware" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/3e025a0a3e123f4108082645b1ced6fb548f7b6f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-q754-vwc4-p6qj" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Third Party Advisory" ], "url": "https://packagist.org/packages/shopware/shopware" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-05 20:15
Modified
2024-11-21 06:45
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Summary
Shopware is an open source e-commerce software platform. In affected versions shopware would not invalidate a user session in the event of a password change. With version 5.7.7 the session validation was adjusted, so that sessions created prior to the latest password change of a customer account can't be used to login with said account. This also means, that upon a password change, all existing sessions for a given customer account are automatically considered invalid. There is no workaround for this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C2597B8-803D-453D-9284-014FEABC6262", "versionEndExcluding": "5.7.7", "versionStartIncluding": "5.7.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software platform. In affected versions shopware would not invalidate a user session in the event of a password change. With version 5.7.7 the session validation was adjusted, so that sessions created prior to the latest password change of a customer account can\u0027t be used to login with said account. This also means, that upon a password change, all existing sessions for a given customer account are automatically considered invalid. There is no workaround for this issue." }, { "lang": "es", "value": "Shopware es una plataforma de software de comercio electr\u00f3nico de c\u00f3digo abierto. En las versiones afectadas shopware no invalidaba la sesi\u00f3n de un usuario en caso de cambio de contrase\u00f1a. Con la versi\u00f3n 5.7.7 se ajust\u00f3 la comprobaci\u00f3n de la sesi\u00f3n, de modo que las sesiones creadas antes del \u00faltimo cambio de contrase\u00f1a de una cuenta de cliente no pueden ser usadas para iniciar sesi\u00f3n con dicha cuenta. Esto tambi\u00e9n significa que, al cambiar la contrase\u00f1a, todas las sesiones existentes para una cuenta de cliente determinada son consideradas autom\u00e1ticamente inv\u00e1lidas. No se presenta ninguna medida de mitigaci\u00f3n para este problema" } ], "id": "CVE-2022-21652", "lastModified": "2024-11-21T06:45:09.557", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-05T20:15:08.117", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/47ebd126a94f4b019b6fde64c0df3d18d74ef7d0" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-p523-jrph-qjc6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/47ebd126a94f4b019b6fde64c0df3d18d74ef7d0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-p523-jrph-qjc6" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-28 15:15
Modified
2024-11-21 06:51
Severity ?
6.4 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Shopware is an open source e-commerce software platform. Starting with version 5.0.4 and before version 5.7.9, multiple tokens for password reset can be requested. All tokens can be used to change the password. This makes it possible for an attacker to take over the victim's account if they somehow gain access to the victims email account and find an unused password reset token in the emails. This issue is fixed in version 5.7.9.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022 | Vendor Advisory | |
security-advisories@github.com | https://github.com/shopware/shopware/security/advisories/GHSA-3qrq-r688-vvh4 | Patch, Third Party Advisory | |
security-advisories@github.com | https://www.shopware.com/en/changelog-sw5/#5-7-9 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/shopware/shopware/security/advisories/GHSA-3qrq-r688-vvh4 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.shopware.com/en/changelog-sw5/#5-7-9 | Release Notes, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "65DAD0C8-CE5B-457B-9A27-9318C33210DE", "versionEndExcluding": "5.7.9", "versionStartIncluding": "5.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software platform. Starting with version 5.0.4 and before version 5.7.9, multiple tokens for password reset can be requested. All tokens can be used to change the password. This makes it possible for an attacker to take over the victim\u0027s account if they somehow gain access to the victims email account and find an unused password reset token in the emails. This issue is fixed in version 5.7.9." }, { "lang": "es", "value": "Shopware es una plataforma de software de comercio electr\u00f3nico de c\u00f3digo abierto. A partir de la versi\u00f3n 5.0.4 y versiones anteriores a 5.7.9, pueden solicitarse m\u00faltiples tokens para el restablecimiento de la contrase\u00f1a. Todos los tokens pueden ser usados para cambiar la contrase\u00f1a. Esto hace posible a un atacante apoderarse de la cuenta de la v\u00edctima si de alguna manera consigue acceso a la cuenta de correo electr\u00f3nico de la v\u00edctima y encuentra un token de restablecimiento de contrase\u00f1a no usado en los correos electr\u00f3nicos. Este problema ha sido corregido en versi\u00f3n 5.7.9" } ], "id": "CVE-2022-24892", "lastModified": "2024-11-21T06:51:20.243", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-28T15:15:10.027", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3qrq-r688-vvh4" }, { "source": "security-advisories@github.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3qrq-r688-vvh4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-9" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-640" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-640" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-13 20:29
Modified
2024-11-21 04:23
Severity ?
Summary
In createInstanceFromNamedArguments in Shopware through 5.6.x, a crafted web request can trigger a PHP object instantiation vulnerability, which can result in an arbitrary deserialization if the right class is instantiated. An attacker can leverage this deserialization to achieve remote code execution. NOTE: this issue is a bypass for a CVE-2017-18357 whitelist patch.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/rapid7/metasploit-framework/pull/11828 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/rapid7/metasploit-framework/pull/11828 | Issue Tracking, Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5B61476-21D7-45EB-B5A0-5F0546036E95", "versionEndIncluding": "5.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In createInstanceFromNamedArguments in Shopware through 5.6.x, a crafted web request can trigger a PHP object instantiation vulnerability, which can result in an arbitrary deserialization if the right class is instantiated. An attacker can leverage this deserialization to achieve remote code execution. NOTE: this issue is a bypass for a CVE-2017-18357 whitelist patch." }, { "lang": "es", "value": "En createInstanceFromNamedArguments en Shopware hasta 5.6.x, solicitud de web manual puede desencadenar una vulnerabilidad una vulnerabilidad de instanciaci\u00f3n de objetos PHP, lo cual puede resultar una deserializaci\u00f3n si la clase correcta es instanciado. Un atacante puede influenciar esta deserializaci\u00f3n para lograr una ejecuci\u00f3n del c\u00f3digo remoto. A tener en cuenta: este problema es una para un CVE-2017-18357 Whitelist patch." } ], "id": "CVE-2019-12799", "lastModified": "2024-11-21T04:23:36.247", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-13T20:29:00.173", "references": [ { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/rapid7/metasploit-framework/pull/11828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/rapid7/metasploit-framework/pull/11828" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-24 20:15
Modified
2024-11-21 06:07
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Summary
Shopware is an open source eCommerce platform. Potential session hijacking of store customers in versions below 6.3.5.2. We recommend to update to the current version 6.3.5.2. You can get the update to 6.3.5.2 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A0743A2-E919-4F0C-A24F-F3FB8C3D16A8", "versionEndExcluding": "6.3.5.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Potential session hijacking of store customers in versions below 6.3.5.2. We recommend to update to the current version 6.3.5.2. You can get the update to 6.3.5.2 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version." }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. Un potencial secuestro de la sesi\u00f3n de los clientes de la tienda en versiones inferiores a 6.3.5.2. Recomendamos actualizar a versi\u00f3n actual 6.3.5.2. Puede obtener la actualizaci\u00f3n a 6.3.5.2 regularmente por medio del Auto-Updater o directamente por medio del resumen de descargas. Para las versiones anteriores de 6.1 y 6.2, tambi\u00e9n est\u00e1n disponibles las medidas de seguridad correspondientes por medio de un plugin. Para disfrutar de todas las funciones, recomendamos actualizar a la \u00faltima versi\u00f3n de Shopware" } ], "id": "CVE-2021-32710", "lastModified": "2024-11-21T06:07:34.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-24T20:15:09.030", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/010c0154bea57c1fca73277c7431d029db7a972e" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-h9q8-5gv2-v6mg" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/010c0154bea57c1fca73277c7431d029db7a972e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-h9q8-5gv2-v6mg" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-384" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-06-24 21:15
Modified
2024-11-21 06:07
Severity ?
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Summary
Shopware is an open source eCommerce platform. Versions prior to 5.6.10 suffer from an authenticated stored XSS in administration vulnerability. Users are recommend to update to the version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "123208B1-959D-462E-A523-A4AFD3CD875A", "versionEndExcluding": "5.6.10", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 5.6.10 suffer from an authenticated stored XSS in administration vulnerability. Users are recommend to update to the version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview." }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. Unas versiones anteriores a 5.6.10 sufren una vulnerabilidad de tipo XSS almacenado autentificado en la administraci\u00f3n. Se recomienda a usuarios actualizar a versi\u00f3n 5.6.10. Puede obtener la actualizaci\u00f3n a versi\u00f3n 5.6.10 regularmente por medio del Auto-Updater o directamente por medio del resumen de descargas" } ], "id": "CVE-2021-32713", "lastModified": "2024-11-21T06:07:35.013", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-24T21:15:07.917", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/a0850ffbc6f581a8eb8425cc2bf77a0715e21e12" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-f6p7-8xfw-fjqq" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/a0850ffbc6f581a8eb8425cc2bf77a0715e21e12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-f6p7-8xfw-fjqq" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-12 20:15
Modified
2024-11-21 07:12
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Shopware is an open source e-commerce software. In affected versions the request for the customer detail view in the backend administration contained sensitive data like the hashed password and the session ID. These fields are now explicitly unset in version 5.7.15. Users are advised to update and may get the update either via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F0E1832-C54F-4482-879F-36B6FABDD9AD", "versionEndExcluding": "5.7.15", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software. In affected versions the request for the customer detail view in the backend administration contained sensitive data like the hashed password and the session ID. These fields are now explicitly unset in version 5.7.15. Users are advised to update and may get the update either via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue." }, { "lang": "es", "value": "Shopware es un software de comercio electr\u00f3nico de c\u00f3digo abierto. En las versiones afectadas, la petici\u00f3n de la visualizaci\u00f3n detallada del cliente en la administraci\u00f3n del backend conten\u00eda datos confidenciales como la contrase\u00f1a cifrada y el ID de sesi\u00f3n. Estos campos est\u00e1n ahora expl\u00edcitamente deshabilitados en versi\u00f3n 5.7.15. Es recomendado a usuarios actualizar y que lo hagan por medio del Auto-Updater o directamente por medio del resumen de descargas. No se presentan mitigaciones conocidas para este problema" } ], "id": "CVE-2022-36101", "lastModified": "2024-11-21T07:12:23.440", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-12T20:15:12.803", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/af5cdbc81d60f21b728e1433aeb8837f25938d2a" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-6vfq-jmxg-g58r" }, { "source": "security-advisories@github.com", "tags": [ "Product", "Third Party Advisory" ], "url": "https://packagist.org/packages/shopware/shopware" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/af5cdbc81d60f21b728e1433aeb8837f25938d2a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-6vfq-jmxg-g58r" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Third Party Advisory" ], "url": "https://packagist.org/packages/shopware/shopware" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-17 22:15
Modified
2024-11-21 07:45
Severity ?
3.7 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Shopware is an open source commerce platform based on Symfony Framework and Vue js. The Administration session expiration was set to one week, when an attacker has stolen the session cookie they could use it for a long period of time. In version 6.4.18.1 an automatic logout into the Administration session has been added. As a result the user will be logged out when they are inactive. Users are advised to upgrade. There are no known workarounds for this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BE11635-1060-43A5-B8E6-6A9335AECCDE", "versionEndExcluding": "6.4.18.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source commerce platform based on Symfony Framework and Vue js. The Administration session expiration was set to one week, when an attacker has stolen the session cookie they could use it for a long period of time. In version 6.4.18.1 an automatic logout into the Administration session has been added. As a result the user will be logged out when they are inactive. Users are advised to upgrade. There are no known workarounds for this issue.\n" }, { "lang": "es", "value": "Shopware es una plataforma de comercio de c\u00f3digo abierto basada en Symfony Framework y Vue js. La caducidad de la sesi\u00f3n de administraci\u00f3n se fij\u00f3 en una semana, cuando un atacante robaba la cookie de sesi\u00f3n pod\u00eda utilizarla durante un largo per\u00edodo de tiempo. En la versi\u00f3n 6.4.18.1 se agreg\u00f3 un cierre de sesi\u00f3n autom\u00e1tico en la sesi\u00f3n de Administraci\u00f3n. Como resultado, se cerrar\u00e1 la sesi\u00f3n del usuario cuando est\u00e9 inactivo. Se recomienda a los usuarios que actualicen. No se conocen workarounds para este problema." } ], "id": "CVE-2023-22732", "lastModified": "2024-11-21T07:45:18.933", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-17T22:15:11.093", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/cd7a89cbcd3a0428c6d1ef27b3aa15467a722ff6" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-59qg-93jg-236f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/cd7a89cbcd3a0428c6d1ef27b3aa15467a722ff6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-59qg-93jg-236f" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-16 23:15
Modified
2024-11-21 06:15
Severity ?
8.0 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a Cross-Site Scripting vulnerability via SVG media files. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "481D4300-1FB4-4307-8E13-EF6A0BB1BA46", "versionEndExcluding": "6.4.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a Cross-Site Scripting vulnerability via SVG media files. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. Las versiones anteriores a la 6.4.3.1 contienen una vulnerabilidad de Cross-Site Scripting por medio de los archivos multimedia SVG. La versi\u00f3n 6.4.3.1 contiene un parche. Como soluci\u00f3n para las versiones anteriores de 6.1, 6.2 y 6.3, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles por medio de un plugin." } ], "id": "CVE-2021-37710", "lastModified": "2024-11-21T06:15:45.890", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-16T23:15:07.923", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/abe9f69e1f667800f974acccd3047b4930e4b423" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-fc38-mxwr-pfhx" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/abe9f69e1f667800f974acccd3047b4930e4b423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-fc38-mxwr-pfhx" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-16 20:15
Modified
2024-11-21 06:15
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a command injection vulnerability in mail agent settings. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F2C185B-D9D1-420C-8F6A-F22DEEFECD9E", "versionEndExcluding": "6.4.3.1", "versionStartIncluding": "6.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a command injection vulnerability in mail agent settings. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. Versiones anteriores a 6.4.3.1, contienen una vulnerabilidad de inyecci\u00f3n de comandos en la configuraci\u00f3n del agente de correo. Versi\u00f3n 6.4.3.1 contiene un parche. Como soluci\u00f3n para las versiones anteriores de 6.1, 6.2 y 6.3, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles por medio de un plugin." } ], "id": "CVE-2021-37708", "lastModified": "2024-11-21T06:15:45.560", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-16T20:15:48.647", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/82d8d1995f6ce9054323b2c3522b1b3cf04853aa" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-xh55-2fqp-p775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/82d8d1995f6ce9054323b2c3522b1b3cf04853aa" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-xh55-2fqp-p775" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-28 21:15
Modified
2024-11-21 05:02
Severity ?
Summary
In Shopware before 6.2.3, authenticated users are allowed to use the Mediabrowser fileupload feature to upload SVG images containing JavaScript. This leads to Persistent XSS. An uploaded image can be accessed without authentication.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 | Vendor Advisory | |
cve@mitre.org | https://www.shopware.com/en/changelog/#6-2-3 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.shopware.com/en/changelog/#6-2-3 | Release Notes, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "464032D0-B36D-4F58-8F49-E95F4563C9E7", "versionEndExcluding": "6.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Shopware before 6.2.3, authenticated users are allowed to use the Mediabrowser fileupload feature to upload SVG images containing JavaScript. This leads to Persistent XSS. An uploaded image can be accessed without authentication." }, { "lang": "es", "value": "En Shopware versiones anteriores a 6.2.3, los usuarios autenticados pueden usar la funcionalidad Mediabrowser fileupload para cargar im\u00e1genes SVG que contengan JavaScript. Esto conlleva a un ataque de tipo XSS Persistente. Una imagen cargada puede ser accedida sin autenticaci\u00f3n" } ], "id": "CVE-2020-13971", "lastModified": "2024-11-21T05:02:16.100", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-28T21:15:14.230", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-05 20:15
Modified
2024-11-21 06:45
Severity ?
6.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Shopware is an open source e-commerce software platform. An open redirect vulnerability has been discovered. Users may be arbitrary redirected due to incomplete URL handling in the shopware router. This issue has been resolved in version 5.7.7. There is no workaround and users are advised to upgrade as soon as possible.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D095380-0B79-42DF-9C93-A6EC843C71F8", "versionEndExcluding": "5.7.7", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software platform. An open redirect vulnerability has been discovered. Users may be arbitrary redirected due to incomplete URL handling in the shopware router. This issue has been resolved in version 5.7.7. There is no workaround and users are advised to upgrade as soon as possible." }, { "lang": "es", "value": "Shopware es una plataforma de software de comercio electr\u00f3nico de c\u00f3digo abierto. Se ha detectado una vulnerabilidad de redirecci\u00f3n abierta. Los usuarios pueden ser redirigidos arbitrariamente debido a un manejo incompleto de la URL en el router de Shopware. Este problema se ha resuelto en la versi\u00f3n 5.7.7. No se presentan medidas de mitigaci\u00f3n adicionales y se aconseja a usuarios que actualicen lo antes posible" } ], "id": "CVE-2022-21651", "lastModified": "2024-11-21T06:45:09.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.0, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-05T20:15:08.020", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/a90046c765c57a46c4399dce17bd174253c32886" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-c53v-qmrx-93hg" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/a90046c765c57a46c4399dce17bd174253c32886" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-c53v-qmrx-93hg" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-17 22:15
Modified
2024-11-21 07:45
Severity ?
2.7 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions the log module would write out all kind of sent mails. An attacker with access to either the local system logs or a centralized logging store may have access to other users accounts. This issue has been addressed in version 6.4.18.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. Users unable to upgrade may remove from all users the log module ACL rights or disable logging.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BE11635-1060-43A5-B8E6-6A9335AECCDE", "versionEndExcluding": "6.4.18.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions the log module would write out all kind of sent mails. An attacker with access to either the local system logs or a centralized logging store may have access to other users accounts. This issue has been addressed in version 6.4.18.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. Users unable to upgrade may remove from all users the log module ACL rights or disable logging." }, { "lang": "es", "value": "Shopware es una plataforma de comercio de c\u00f3digo abierto basada en Symfony Framework y Vue js. En las versiones afectadas, el m\u00f3dulo de registro escribir\u00eda todo tipo de correos enviados. Un atacante con acceso a los registros del sistema local o a un almac\u00e9n de registros centralizado puede tener acceso a las cuentas de otros usuarios. Este problema se solucion\u00f3 en la versi\u00f3n 6.4.18.1. Para las versiones anteriores 6.1, 6.2 y 6.3 tambi\u00e9n est\u00e1n disponibles las medidas de seguridad correspondientes a trav\u00e9s de un complemento. Para obtener la gama completa de funciones, recomendamos actualizar a la \u00faltima versi\u00f3n de Shopware. Los usuarios que no puedan actualizar pueden eliminar de todos los usuarios los derechos ACL del m\u00f3dulo de registro o desactivar el registro." } ], "id": "CVE-2023-22733", "lastModified": "2024-11-21T07:45:19.073", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-17T22:15:11.227", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://developer.shopware.com/docs/guides/hosting/performance/performance-tweaks#logging" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/407a83063d7141c1a626441799c3ebef79498c07" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7cp7-jfp6-jh4f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://developer.shopware.com/docs/guides/hosting/performance/performance-tweaks#logging" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/407a83063d7141c1a626441799c3ebef79498c07" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7cp7-jfp6-jh4f" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-16 23:15
Modified
2024-11-21 08:56
Severity ?
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Summary
Shopware is an open headless commerce platform. In the Shopware CMS, the state handler for orders fails to sufficiently verify user authorizations for actions that modify the payment, delivery, and/or order status. Due to this inadequate implementation, users lacking 'write' permissions for orders are still able to change the order state. This issue has been addressed and users are advised to update to Shopware 6.5.7.4. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B083B7F-D749-44B1-8C9C-2A28013E210E", "versionEndExcluding": "6.5.7.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open headless commerce platform. In the Shopware CMS, the state handler for orders fails to sufficiently verify user authorizations for actions that modify the payment, delivery, and/or order status. Due to this inadequate implementation, users lacking \u0027write\u0027 permissions for orders are still able to change the order state. This issue has been addressed and users are advised to update to Shopware 6.5.7.4. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta y sin cabeza. En Shopware CMS, el controlador de estado de los pedidos no verifica suficientemente las autorizaciones del usuario para las acciones que modifican el pago, la entrega y/o el estado del pedido. Debido a esta implementaci\u00f3n inadecuada, los usuarios que carecen de permisos de \"write\" para pedidos a\u00fan pueden cambiar el estado del pedido. Este problema se solucion\u00f3 y se recomienda a los usuarios que actualicen a Shopware 6.5.7.4. Para versiones anteriores de 6.1, 6.2, 6.3 y 6.4, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles a trav\u00e9s de un complemento. Para obtener la gama completa de funciones, recomendamos actualizar a la \u00faltima versi\u00f3n de Shopware." } ], "id": "CVE-2024-22407", "lastModified": "2024-11-21T08:56:13.350", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-16T23:15:08.453", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3867-jc5c-66qf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3867-jc5c-66qf" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-28 21:15
Modified
2024-11-21 05:02
Severity ?
Summary
Shopware before 6.2.3 is vulnerable to a Server-Side Request Forgery (SSRF) in its "Mediabrowser upload by URL" feature. This allows an authenticated user to send HTTP, HTTPS, FTP, and SFTP requests on behalf of the Shopware platform server.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 | Vendor Advisory | |
cve@mitre.org | https://www.shopware.com/en/changelog/#6-2-3 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.shopware.com/en/changelog/#6-2-3 | Release Notes, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "464032D0-B36D-4F58-8F49-E95F4563C9E7", "versionEndExcluding": "6.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware before 6.2.3 is vulnerable to a Server-Side Request Forgery (SSRF) in its \"Mediabrowser upload by URL\" feature. This allows an authenticated user to send HTTP, HTTPS, FTP, and SFTP requests on behalf of the Shopware platform server." }, { "lang": "es", "value": "Shopware versiones anteriores a 6.2.3, es vulnerable a un ataque de tipo Server-Side Request Forgery (SSRF) en la funcionalidad \"Mediabrowser upload by URL\". Esto permite a un usuario autenticado enviar peticiones HTTP, HTTPS, FTP y SFTP en nombre del servidor de la plataforma Shopware" } ], "id": "CVE-2020-13970", "lastModified": "2024-11-21T05:02:15.970", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-28T21:15:14.167", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 23:15
Modified
2024-11-21 06:51
Severity ?
2.6 (Low) - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
Summary
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions user sessions are not logged out if the password is reset via password recovery. This issue has been resolved in version 6.4.8.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/shopware/platform/security/advisories/GHSA-w267-m9c4-8555 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/shopware/platform/security/advisories/GHSA-w267-m9c4-8555 | Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3D9B2FE-D474-481B-A5CA-E8FCE5C57EF5", "versionEndExcluding": "6.4.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions user sessions are not logged out if the password is reset via password recovery. This issue has been resolved in version 6.4.8.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierto basada en el Framework php Symfony y el framework javascript Vue. En las versiones afectadas, las sesiones de usuarios no son cerradas si es restablecida la contrase\u00f1a por medio de la recuperaci\u00f3n de la misma. Este problema ha sido resuelto en versi\u00f3n 6.4.8.1. Para las versiones m\u00e1s antiguas de 6.1, 6.2 y 6.3, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles por medio de un plugin" } ], "id": "CVE-2022-24744", "lastModified": "2024-11-21T06:51:00.097", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-09T23:15:07.987", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-w267-m9c4-8555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-w267-m9c4-8555" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-17 22:15
Modified
2024-11-21 07:45
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Summary
Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions It was possible to put the same line item multiple times in the cart using the AP. The Cart Validators checked the line item's individuality and the user was able to bypass quantity limits in sales. This problem has been fixed with version 6.4.18.1. Users on major versions 6.1, 6.2, and 6.3 may also obtain this fix via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BE11635-1060-43A5-B8E6-6A9335AECCDE", "versionEndExcluding": "6.4.18.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions It was possible to put the same line item multiple times in the cart using the AP. The Cart Validators checked the line item\u0027s individuality and the user was able to bypass quantity limits in sales. This problem has been fixed with version 6.4.18.1. Users on major versions 6.1, 6.2, and 6.3 may also obtain this fix via a plugin. \n" }, { "lang": "es", "value": "Shopware es una plataforma de comercio de c\u00f3digo abierto basada en Symfony Framework y Vue js. En las versiones afectadas, era posible colocar la misma l\u00ednea de pedido varias veces en el carrito utilizando el AP. Los validadores de carrito verificaron la individualidad del art\u00edculo de l\u00ednea y el usuario pudo evitar los l\u00edmites de cantidad en las ventas. Este problema se ha solucionado con la versi\u00f3n 6.4.18.1. Los usuarios de las versiones principales 6.1, 6.2 y 6.3 tambi\u00e9n pueden obtener esta soluci\u00f3n a trav\u00e9s de un complemento." } ], "id": "CVE-2023-22730", "lastModified": "2024-11-21T07:45:18.660", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-17T22:15:10.867", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/4fce12096e54b2033832d9104fa2e68888c2b4e9" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-8r6h-m72v-38fg" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/4fce12096e54b2033832d9104fa2e68888c2b4e9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-8r6h-m72v-38fg" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-26 15:15
Modified
2024-11-21 06:25
Severity ?
5.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Shopware is open source e-commerce software. Versions prior to 5.7.6 contain a cross-site scripting vulnerability. This issue is patched in version 5.7.6. Two workarounds are available. Using the security plugin or adding a particular following config to the `.htaccess` file will protect against cross-site scripting in this case. There is also a config for those using nginx as a server. The plugin and the configs can be found on the GitHub Security Advisory page for this vulnerability.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3467E32D-21D8-4871-9FE9-20B6B61BBCC9", "versionEndExcluding": "5.7.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is open source e-commerce software. Versions prior to 5.7.6 contain a cross-site scripting vulnerability. This issue is patched in version 5.7.6. Two workarounds are available. Using the security plugin or adding a particular following config to the `.htaccess` file will protect against cross-site scripting in this case. There is also a config for those using nginx as a server. The plugin and the configs can be found on the GitHub Security Advisory page for this vulnerability." }, { "lang": "es", "value": "Shopware es un software de comercio electr\u00f3nico de c\u00f3digo abierto. Las versiones anteriores a la 5.7.6, contienen una vulnerabilidad de tipo cross-site scripting. Este problema est\u00e1 parcheado en la versi\u00f3n 5.7.6. Se presentan dos soluciones disponibles. El uso del plugin de seguridad o la adici\u00f3n de la siguiente configuraci\u00f3n particular al archivo \".htaccess\" proteger\u00e1 contra el ataque de tipo cross-site scripting en este caso. Tambi\u00e9n se presenta una configuraci\u00f3n para aquellos que usan nginx como servidor. El plugin y las configuraciones pueden encontrarse en la p\u00e1gina de GitHub Security Advisory para esta vulnerabilidad" } ], "id": "CVE-2021-41188", "lastModified": "2024-11-21T06:25:43.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-26T15:15:10.607", "references": [ { "source": "security-advisories@github.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/sicherheitsupdates/security-update-10-2021" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/37213e91d525c95df262712cba80d1497e395a58" }, { "source": "security-advisories@github.com", "tags": [ "Release Notes", "Technical Description" ], "url": "https://github.com/shopware/shopware/releases/tag/v5.7.6" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-4p3x-8qw9-24w9" }, { "source": "security-advisories@github.com", "tags": [ "Product" ], "url": "https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/sicherheitsupdates/security-update-10-2021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/37213e91d525c95df262712cba80d1497e395a58" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Technical Description" ], "url": "https://github.com/shopware/shopware/releases/tag/v5.7.6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-4p3x-8qw9-24w9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-16 22:15
Modified
2024-11-21 06:15
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a vulnerability involving an insecure direct object reference of log files of the Import/Export feature. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "481D4300-1FB4-4307-8E13-EF6A0BB1BA46", "versionEndExcluding": "6.4.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a vulnerability involving an insecure direct object reference of log files of the Import/Export feature. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Shopware es una plataforma de comercio electr\u00f3nico de c\u00f3digo abierto. Las versiones anteriores a 6.4.3.1 contienen una vulnerabilidad que implica una referencia directa no segura a objetos de los archivos de registro de la funcionalidad Import/Export. La versi\u00f3n 6.4.3.1 contiene un parche. Como soluciones para las versiones anteriores de 6.1, 6.2 y 6.3, tambi\u00e9n est\u00e1n disponibles las medidas de seguridad correspondientes por medio de un plugin." } ], "id": "CVE-2021-37709", "lastModified": "2024-11-21T06:15:45.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-16T22:15:08.130", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/a9f52abb6eb503654c492b6b2076f8d924831fec" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-54gp-qff8-946c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/a9f52abb6eb503654c492b6b2076f8d924831fec" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-54gp-qff8-946c" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-06-27 17:15
Modified
2024-11-21 08:06
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Summary
Shopware is an open source e-commerce software. The mail validation in the registration process had some flaws, so it was possible to construct different mail addresses, that in the end result in the same address, which is shared by multiple accounts. This issue has been addressed in version 5.7.18 and users are advised to update. There are no known workarounds for this vulnerability.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "23A10682-F8C8-4201-96A4-ACFEF0B01247", "versionEndIncluding": "5.7.17", "versionStartIncluding": "5.1.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software. The mail validation in the registration process had some flaws, so it was possible to construct different mail addresses, that in the end result in the same address, which is shared by multiple accounts. This issue has been addressed in version 5.7.18 and users are advised to update. There are no known workarounds for this vulnerability." } ], "id": "CVE-2023-34099", "lastModified": "2024-11-21T08:06:32.570", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-27T17:15:09.813", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023" }, { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-gh66-fp7j-98v5" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware5/shopware/commit/39cc714d9a0be33b43877044d0b88ea3c6b43f3d" }, { "source": "security-advisories@github.com", "tags": [ "Release Notes" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-gh66-fp7j-98v5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/shopware5/shopware/commit/39cc714d9a0be33b43877044d0b88ea3c6b43f3d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-18" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-06-27 17:15
Modified
2024-11-21 08:06
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Shopware is an open source e-commerce software. Due to an incorrect configuration in the `.htaccess` file, the configuration file of the Javascript could be read in production environments (`themes/package-lock.json`). With this information, the specific Shopware version in a deployment might be determined by an attacker, which could be used for further attacks. Users are advised to update to version 5.7.18. There are no known workarounds for this vulnerability.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "53316913-DCF1-4ED6-B9D6-05867CD86BCF", "versionEndExcluding": "5.7.18", "versionStartIncluding": "5.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software. Due to an incorrect configuration in the `.htaccess` file, the configuration file of the Javascript could be read in production environments (`themes/package-lock.json`). With this information, the specific Shopware version in a deployment might be determined by an attacker, which could be used for further attacks. Users are advised to update to version 5.7.18. There are no known workarounds for this vulnerability.\n" } ], "id": "CVE-2023-34098", "lastModified": "2024-11-21T08:06:32.433", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-27T17:15:09.683", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023" }, { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-q97c-2mh3-pgw9" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware5/shopware/commit/b3518c8d9562a38615d638f31f79829f6e2f4b6a" }, { "source": "security-advisories@github.com", "tags": [ "Release Notes" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-q97c-2mh3-pgw9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/shopware5/shopware/commit/b3518c8d9562a38615d638f31f79829f6e2f4b6a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://www.shopware.com/en/changelog-sw5/#5-7-18" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 23:15
Modified
2024-11-21 06:51
Severity ?
6.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Summary
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In versions prior to 6.4.8.2 it is possible to modify customers and to create orders without App Permission. This issue is a result of improper api route checking. Users are advised to upgrade to version 6.4.8.2. There are no known workarounds.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/shopware/core/commit/329e4d7e028dd8081496cf8bd3acc822000b0ec0 | Patch, Third Party Advisory | |
security-advisories@github.com | https://github.com/shopware/platform/security/advisories/GHSA-83vp-6jqg-6cmr | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/shopware/core/commit/329e4d7e028dd8081496cf8bd3acc822000b0ec0 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/shopware/platform/security/advisories/GHSA-83vp-6jqg-6cmr | Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99D92123-B959-4BEA-9A76-33FE0FBBD691", "versionEndExcluding": "6.4.8.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In versions prior to 6.4.8.2 it is possible to modify customers and to create orders without App Permission. This issue is a result of improper api route checking. Users are advised to upgrade to version 6.4.8.2. There are no known workarounds." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierto basada en el framework php Symfony y el framework javascript Vue. En versiones anteriores a 6.4.8.2, es posible modificar clientes y crear pedidos sin el permiso de la aplicaci\u00f3n. Este problema es el resultado de una comprobaci\u00f3n inapropiada de la ruta de la API. Es recomendado a usuarios actualizar a versi\u00f3n 6.4.8.2. No se presentan medidas de mitigaci\u00f3n conocidas" } ], "id": "CVE-2022-24748", "lastModified": "2024-11-21T06:51:00.577", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.2, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-09T23:15:08.373", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/core/commit/329e4d7e028dd8081496cf8bd3acc822000b0ec0" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-83vp-6jqg-6cmr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/core/commit/329e4d7e028dd8081496cf8bd3acc822000b0ec0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-83vp-6jqg-6cmr" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-16 23:15
Modified
2024-11-21 06:15
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Versions prior to 6.4.3.1 contain an authenticated server-side request forgery vulnerability in file upload via URL. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F2C185B-D9D1-420C-8F6A-F22DEEFECD9E", "versionEndExcluding": "6.4.3.1", "versionStartIncluding": "6.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Versions prior to 6.4.3.1 contain an authenticated server-side request forgery vulnerability in file upload via URL. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Las versiones anteriores a la 6.4.3.1 contienen una vulnerabilidad de tipo server-side request forgery autenticado en la carga de archivos por medio de URL. La versi\u00f3n 6.4.3.1 contiene un parche. Como soluci\u00f3n para las versiones anteriores de 6.1, 6.2 y 6.3, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles por medio de un plugin." } ], "id": "CVE-2021-37711", "lastModified": "2024-11-21T06:15:46.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-16T23:15:08.033", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/b9f330e652b743dd2374c02bbe68f28b59a3f502" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-gcvv-gq92-x94r" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/b9f330e652b743dd2374c02bbe68f28b59a3f502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-gcvv-gq92-x94r" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-28 21:15
Modified
2024-11-21 05:02
Severity ?
Summary
In Shopware before 6.2.3, the database password is leaked to an unauthenticated user when a DriverException occurs and verbose error handling is enabled.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 | Vendor Advisory | |
cve@mitre.org | https://www.shopware.com/en/changelog/#6-2-3 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.shopware.com/en/changelog/#6-2-3 | Release Notes, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "464032D0-B36D-4F58-8F49-E95F4563C9E7", "versionEndExcluding": "6.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Shopware before 6.2.3, the database password is leaked to an unauthenticated user when a DriverException occurs and verbose error handling is enabled." }, { "lang": "es", "value": "En Shopware versiones anteriores a 6.2.3, la contrase\u00f1a de la base de datos es filtrada a un usuario no autenticado cuando ocurre una excepci\u00f3n DriverException y el manejo detallado de errores es habilitado" } ], "id": "CVE-2020-13997", "lastModified": "2024-11-21T05:02:18.893", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-28T21:15:14.293", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog/#6-2-3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-209" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-16 23:15
Modified
2024-11-21 08:56
Severity ?
7.6 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Summary
Shopware is an open headless commerce platform. The implemented Flow Builder functionality in the Shopware application does not adequately validate the URL used when creating the “call webhook” action. This enables malicious users to perform web requests to internal hosts. This issue has been fixed in the Commercial Plugin release 6.5.7.4 or with the Security Plugin. For installations with Shopware 6.4 the Security plugin is recommended to be installed and up to date. For older versions of 6.4 and 6.5 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B083B7F-D749-44B1-8C9C-2A28013E210E", "versionEndExcluding": "6.5.7.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open headless commerce platform. The implemented Flow Builder functionality in the Shopware application does not adequately validate the URL used when creating the \u201ccall webhook\u201d action. This enables malicious users to perform web requests to internal hosts. This issue has been fixed in the Commercial Plugin release 6.5.7.4 or with the Security Plugin. For installations with Shopware 6.4 the Security plugin is recommended to be installed and up to date. For older versions of 6.4 and 6.5 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.\n\n" }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta y sin cabeza. La funcionalidad Flow Builder implementada en la aplicaci\u00f3n Shopware no valida adecuadamente la URL utilizada al crear la acci\u00f3n \"call webhook\". Esto permite a usuarios malintencionados realizar solicitudes web a hosts internos. Este problema se solucion\u00f3 en la versi\u00f3n 6.5.7.4 del complemento comercial o con el complemento de seguridad. Para instalaciones con Shopware 6.4, se recomienda instalar y actualizar el complemento de seguridad. Para versiones anteriores de 6.4 y 6.5, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles a trav\u00e9s de un complemento. Para obtener la gama completa de funciones, recomendamos actualizar a la \u00faltima versi\u00f3n de Shopware." } ], "id": "CVE-2024-22408", "lastModified": "2024-11-21T08:56:13.493", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.7, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-16T23:15:08.683", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3535-m8vh-vrmw" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-3535-m8vh-vrmw" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-08-08 15:15
Modified
2024-08-12 15:49
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Shopware is an open commerce platform. The store-API works with regular entities and not expose all fields for the public API; fields need to be marked as ApiAware in the EntityDefinition. So only ApiAware fields of the EntityDefinition will be encoded to the final JSON. Prior to versions 6.6.5.1 and 6.5.8.13, the processing of the Criteria did not considered ManyToMany associations and so they were not considered properly and the protections didn't get used. This issue cannot be reproduced with the default entities by Shopware, but can be triggered with extensions. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "753BEB88-95EE-4F3B-8398-4958604B3675", "versionEndExcluding": "6.5.8.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1229086-0807-43FD-9ADF-478B2C8C0974", "versionEndExcluding": "6.6.5.1", "versionStartIncluding": "6.6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform. The store-API works with regular entities and not expose all fields for the public API; fields need to be marked as ApiAware in the EntityDefinition. So only ApiAware fields of the EntityDefinition will be encoded to the final JSON. Prior to versions 6.6.5.1 and 6.5.8.13, the processing of the Criteria did not considered ManyToMany associations and so they were not considered properly and the protections didn\u0027t get used. This issue cannot be reproduced with the default entities by Shopware, but can be triggered with extensions. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta. La API de la tienda funciona con entidades normales y no expone todos los campos para la API p\u00fablica; Los campos deben marcarse como ApiAware en EntityDefinition. Por lo tanto, solo los campos ApiAware de EntityDefinition se codificar\u00e1n en el JSON final. Antes de las versiones 6.6.5.1 y 6.5.8.13, el procesamiento de los Criterios no consideraba las asociaciones ManyToMany por lo que no se consideraban adecuadamente y no se utilizaban las protecciones. Shopware no puede reproducir este problema con las entidades predeterminadas, pero puede activarse con extensiones. Actualice a Shopware 6.6.5.1 o 6.5.8.13 para recibir un parche. Para las versiones anteriores 6.2, 6.3 y 6.4 tambi\u00e9n est\u00e1n disponibles las medidas de seguridad correspondientes a trav\u00e9s de un complemento." } ], "id": "CVE-2024-42354", "lastModified": "2024-08-12T15:49:58.230", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-08-08T15:15:17.793", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/core/commit/d35ee2eda5c995faeb08b3dad127eab65c64e2a2" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/shopware/commit/ad83d38809df457efef21c37ce0996430334bf01" }, { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-hhcq-ph6w-494g" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-08-08 15:15
Modified
2024-08-12 15:26
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Shopware is an open commerce platform. Prior to versions 6.6.5.1 and 6.5.8.13, the Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the `aggregations` object. The `name` field in this `aggregations` object is vulnerable SQL-injection and can be exploited using SQL parameters. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.1, 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "753BEB88-95EE-4F3B-8398-4958604B3675", "versionEndExcluding": "6.5.8.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1229086-0807-43FD-9ADF-478B2C8C0974", "versionEndExcluding": "6.6.5.1", "versionStartIncluding": "6.6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform. Prior to versions 6.6.5.1 and 6.5.8.13, the Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the `aggregations` object. The `name` field in this `aggregations` object is vulnerable SQL-injection and can be exploited using SQL parameters. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.1, 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta. Antes de las versiones 6.6.5.1 y 6.5.8.13, la API de la aplicaci\u00f3n Shopware contiene una funci\u00f3n de b\u00fasqueda que permite a los usuarios buscar informaci\u00f3n almacenada en su instancia de Shopware. Las b\u00fasquedas realizadas por esta funci\u00f3n se pueden agregar utilizando los par\u00e1metros en el objeto \"agregaciones\". El campo `nombre` en este objeto `agregaciones` es vulnerable a la inyecci\u00f3n de SQL y puede explotarse utilizando par\u00e1metros SQL. Actualice a Shopware 6.6.5.1 o 6.5.8.13 para recibir un parche. Para versiones anteriores de 6.1, 6.2, 6.3 y 6.4, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles a trav\u00e9s de un complemento." } ], "id": "CVE-2024-42357", "lastModified": "2024-08-12T15:26:19.520", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-08-08T15:15:18.460", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/core/commit/63c05615694790f5790a04ef889f42b764fa53c9" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/shopware/commit/57ea2f3c59483cf7c0f853e7a0d68c23ded1fe5b" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac" }, { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-p6w9-r443-r752" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-01-15 16:29
Modified
2024-11-21 04:02
Severity ?
Summary
Shopware before 5.4.3 allows SQL Injection by remote authenticated users, aka SW-21404.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018 | Mitigation, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CE3A182-E5AB-4CAC-A7A0-F5687BDC4D07", "versionEndExcluding": "5.4.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware before 5.4.3 allows SQL Injection by remote authenticated users, aka SW-21404." }, { "lang": "es", "value": "Shopware, en versiones anteriores a la 5.4.3, permite la inyecci\u00f3n SQL por parte de usuarios autenticados remotos. Esto tambi\u00e9n se conoce como SW-21404." } ], "id": "CVE-2018-20713", "lastModified": "2024-11-21T04:02:00.820", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-15T16:29:00.447", "references": [ { "source": "cve@mitre.org", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-12 20:15
Modified
2024-11-21 07:12
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Shopware is an open source e-commerce software. In affected versions if backend admin controllers are called with a certain notation, the ACL could be bypassed. Users could execute actions, which they are normally not able to do. Users are advised to update to the current version (5.7.15). Users can get the update via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F0E1832-C54F-4482-879F-36B6FABDD9AD", "versionEndExcluding": "5.7.15", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source e-commerce software. In affected versions if backend admin controllers are called with a certain notation, the ACL could be bypassed. Users could execute actions, which they are normally not able to do. Users are advised to update to the current version (5.7.15). Users can get the update via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue." }, { "lang": "es", "value": "Shopware es un software de comercio electr\u00f3nico de c\u00f3digo abierto. En las versiones afectadas, si es llamado a los controladores de administraci\u00f3n del backend con una notaci\u00f3n determinada, la ACL podr\u00eda omitirse. Los usuarios podr\u00edan ejecutar acciones que normalmente no pueden hacer. Es recomendado a usuarios actualizar a la versi\u00f3n actual (5.7.15). Los usuarios pueden conseguir la actualizaci\u00f3n por medio del Auto-Updater o directamente por medio del resumen de descargas. No se presentan mitigaciones conocidas para este problema" } ], "id": "CVE-2022-36102", "lastModified": "2024-11-21T07:12:23.590", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-12T20:15:12.883", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/de92d3a78279119a5bbe203054f8fa1d25126af6" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-qc43-pgwq-3q2q" }, { "source": "security-advisories@github.com", "tags": [ "Product", "Third Party Advisory" ], "url": "https://packagist.org/packages/shopware/shopware" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/commit/de92d3a78279119a5bbe203054f8fa1d25126af6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-qc43-pgwq-3q2q" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Third Party Advisory" ], "url": "https://packagist.org/packages/shopware/shopware" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-281" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-281" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-23 23:15
Modified
2024-11-21 04:23
Severity ?
7.4 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
6.1 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Shopware before 5.5.8 has XSS via the Query String to the backend/Login or backend/Login/load/ URI.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC5B2799-659B-4F33-A825-2AA01855A698", "versionEndExcluding": "5.5.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware before 5.5.8 has XSS via the Query String to the backend/Login or backend/Login/load/ URI." }, { "lang": "es", "value": "Shopware anterior a la versi\u00f3n 5.5.8 tiene XSS mediante de la cadena de consulta para el backend/Login o backend/Login/load/ URI." } ], "id": "CVE-2019-12935", "lastModified": "2024-11-21T04:23:51.287", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-23T23:15:09.853", "references": [ { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/153145/Shopware-5.5.6-Cross-Site-Scripting.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Jun/32" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.netsparker.com/web-applications-advisories/ns-19-004-cross-site-scripting-in-shopware/" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog/#5-5-8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/153145/Shopware-5.5.6-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Jun/32" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.netsparker.com/web-applications-advisories/ns-19-004-cross-site-scripting-in-shopware/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.shopware.com/en/changelog/#5-5-8" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-20 20:15
Modified
2024-11-21 06:51
Severity ?
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Summary
Shopware is an open commerce platform based on Symfony Framework and Vue. Permissions set to sales channel context by admin-api are still usable within normal user session. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D55965A4-CEC0-409A-88C0-EE94BE12B95A", "versionEndExcluding": "6.4.10.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on Symfony Framework and Vue. Permissions set to sales channel context by admin-api are still usable within normal user session. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta basada en Symfony Framework y Vue. Los permisos establecidos en el contexto del canal de ventas por el admin-api siguen siendo usables dentro de la sesi\u00f3n normal del usuario. Es recomendado a usuarios actualizar a versi\u00f3n actual 6.4.10.1. Para las versiones anteriores de 6.1, 6.2 y 6.3, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles por medio de un plugin. No se presentan medidas de mitigaci\u00f3n conocidas para este problema" } ], "id": "CVE-2022-24872", "lastModified": "2024-11-21T06:51:17.607", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-20T20:15:08.707", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-9wrv-g75h-8ccc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-9wrv-g75h-8ccc" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-20 19:15
Modified
2024-11-21 06:51
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
5.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N
5.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N
Summary
Shopware is an open commerce platform based on Symfony Framework and Vue. In affected versions an attacker can abuse the Admin SDK functionality on the server to read or update internal resources. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D55965A4-CEC0-409A-88C0-EE94BE12B95A", "versionEndExcluding": "6.4.10.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on Symfony Framework and Vue. In affected versions an attacker can abuse the Admin SDK functionality on the server to read or update internal resources. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta basada en Symfony Framework y Vue. En las versiones afectadas un atacante puede abusar de la funcionalidad Admin SDK en el servidor para leer o actualizar recursos internos. Es recomendado a usuarios actualizar a la versi\u00f3n actual 6.4.10.1. Para las versiones anteriores de 6.1, 6.2 y 6.3, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles por medio de un plugin. No son conocidas medidas de mitigaci\u00f3n para este problema" } ], "id": "CVE-2022-24871", "lastModified": "2024-11-21T06:51:17.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 4.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-20T19:15:08.093", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7gm7-8q8v-9gf2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-7gm7-8q8v-9gf2" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-10-16 04:29
Modified
2024-11-21 03:14
Severity ?
Summary
Shopware v5.2.5 - v5.3 is vulnerable to cross site scripting in the customer and order section of the content management system backend modules. Remote attackers are able to inject malicious script code into the firstname, lastname, or order input fields to provoke persistent execution in the customer and orders section of the backend. The execution occurs in the administrator backend listing when processing a preview of the customers (kunden) or orders (bestellungen). The injection can be performed interactively via user registration or by manipulation of the order information inputs. The issue can be exploited by low privileged user accounts against higher privileged (admin or moderator) accounts.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
shopware | shopware | 5.2.5 | |
shopware | shopware | 5.2.6 | |
shopware | shopware | 5.2.7 | |
shopware | shopware | 5.2.8 | |
shopware | shopware | 5.2.9 | |
shopware | shopware | 5.2.10 | |
shopware | shopware | 5.2.11 | |
shopware | shopware | 5.2.12 | |
shopware | shopware | 5.2.13 | |
shopware | shopware | 5.2.14 | |
shopware | shopware | 5.2.15 | |
shopware | shopware | 5.2.16 | |
shopware | shopware | 5.2.17 | |
shopware | shopware | 5.2.18 | |
shopware | shopware | 5.2.19 | |
shopware | shopware | 5.2.20 | |
shopware | shopware | 5.2.21 | |
shopware | shopware | 5.2.22 | |
shopware | shopware | 5.2.23 | |
shopware | shopware | 5.2.24 | |
shopware | shopware | 5.2.25 | |
shopware | shopware | 5.2.26 | |
shopware | shopware | 5.2.27 | |
shopware | shopware | 5.3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:5.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "A98C81BA-C02A-4922-A2C9-5F9B0C44F66A", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "B71AF028-D8FB-4EE5-8837-902266746B30", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "39A52730-1F2E-4E7C-9DD6-779359B940B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "ACE43F26-A702-475D-93D5-EF1E31F4A696", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "F578B155-0829-4893-896C-63AC246B93FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "05329E79-7E98-4292-8302-107A7272245B", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "F4A6127A-6CE8-413A-959B-FAB967E9E128", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.12:*:*:*:*:*:*:*", "matchCriteriaId": "487BB1D2-BE19-4898-974D-310FF3E6A70E", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.13:*:*:*:*:*:*:*", "matchCriteriaId": "55B7F4A3-AA6A-4D07-A53F-D94D47741F71", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "19BE6A0C-EAA5-46BC-A1F2-FB009C43EA7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "71F3354D-3474-469C-9F76-C47F5D110333", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.16:*:*:*:*:*:*:*", "matchCriteriaId": "31796263-22D2-414E-9FC5-581A1578DDC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.17:*:*:*:*:*:*:*", "matchCriteriaId": "ED1117F7-3895-4FFC-9CE4-438F4FF82026", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.18:*:*:*:*:*:*:*", "matchCriteriaId": "21704EBC-F4ED-4498-9BC4-1CA5F0D71FCE", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.19:*:*:*:*:*:*:*", "matchCriteriaId": "51AD4596-25BF-497F-BEAD-6F1D0DB685C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.20:*:*:*:*:*:*:*", "matchCriteriaId": "C554CFEF-E2D0-407D-8188-4AC462C577AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.21:*:*:*:*:*:*:*", "matchCriteriaId": "A0BC3DA7-E018-4730-813A-73CD87763DCE", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.22:*:*:*:*:*:*:*", "matchCriteriaId": "87015926-3E86-49FD-B2FE-D08AE7388FC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.23:*:*:*:*:*:*:*", "matchCriteriaId": "E8B57EFF-119A-4B44-B9DD-127A2C71A542", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.24:*:*:*:*:*:*:*", "matchCriteriaId": "2E707EAF-ECC4-4DC7-A14B-EE29DFE2DF79", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.25:*:*:*:*:*:*:*", "matchCriteriaId": "B77D2421-CBAF-4352-8043-6E90C3D9309E", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.26:*:*:*:*:*:*:*", "matchCriteriaId": "149CD512-F467-4D7E-AFB0-FAFBC9EE5C03", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.2.27:*:*:*:*:*:*:*", "matchCriteriaId": "A11008C2-B39D-43AA-AC60-A2626255AE5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:5.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A9C290F-3849-414C-BF6E-4FB0CCC8B1B5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware v5.2.5 - v5.3 is vulnerable to cross site scripting in the customer and order section of the content management system backend modules. Remote attackers are able to inject malicious script code into the firstname, lastname, or order input fields to provoke persistent execution in the customer and orders section of the backend. The execution occurs in the administrator backend listing when processing a preview of the customers (kunden) or orders (bestellungen). The injection can be performed interactively via user registration or by manipulation of the order information inputs. The issue can be exploited by low privileged user accounts against higher privileged (admin or moderator) accounts." }, { "lang": "es", "value": "Shopware v5.2.5 - v5.3 es vulnerable a Cross-Site Scripting (XSS) en la secci\u00f3n \"customer and order\", en los m\u00f3dulos del backend del sistema de gesti\u00f3n de contenidos. Los atacantes remotos pueden inyectar c\u00f3digo script malicioso en los campos de entrada \"firstname\", \"lastname\" u \"order\" para provocar ejecuci\u00f3n persistente en el backend de la secci\u00f3n \"customer and orders\". La ejecuci\u00f3n tiene lugar en el listado del backend del administrador cuando se procesa una previsualizaci\u00f3n de los clientes (kunden) o pedidos (bestellungen). La inyecci\u00f3n se puede llevar a cabo de manera interactiva mediante el registro de un usuario o la manipulaci\u00f3n de la informaci\u00f3n de entrada del pedido. Este problema puede explotarse mediante cuentas de usuario con bajo nivel de privilegios contra cuentas de usuario con un alto nivel de privilegios (admin o moderador)." } ], "id": "CVE-2017-15374", "lastModified": "2024-11-21T03:14:34.750", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-16T04:29:00.360", "references": [ { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/43849/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.vulnerability-lab.com/get_content.php?id=1922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/43849/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.vulnerability-lab.com/get_content.php?id=1922" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 23:15
Modified
2024-11-21 06:51
Severity ?
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions it is possible to inject code via the voucher code form. This issue has been patched in version 6.4.8.1. There are no known workarounds for this issue.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3D9B2FE-D474-481B-A5CA-E8FCE5C57EF5", "versionEndExcluding": "6.4.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions it is possible to inject code via the voucher code form. This issue has been patched in version 6.4.8.1. There are no known workarounds for this issue." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta basada en el framework php Symfony y el framework javascript Vue. En las versiones afectadas es posible inyectar c\u00f3digo por medio del formulario de c\u00f3digo de cupones. Este problema ha sido parcheado en la versi\u00f3n 6.4.8.1. No se presentan medidas de mitigaci\u00f3n conocidas para este problema" } ], "id": "CVE-2022-24746", "lastModified": "2024-11-21T06:51:00.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-09T23:15:08.110", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2022" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/651598a61073cbe59368e311817bdc6e7fb349c6" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-952p-fqcp-g8pc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/651598a61073cbe59368e311817bdc6e7fb349c6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-952p-fqcp-g8pc" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-08-08 15:15
Modified
2024-08-12 15:34
Severity ?
8.3 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Shopware is an open commerce platform. Prior to versions 6.6.5.1 and 6.5.8.13, the `context` variable is injected into almost any Twig Template and allows to access to current language, currency information. The context object allows also to switch for a short time the scope of the Context as a helper with a callable function. The function can be called also from Twig and as the second parameter allows any callable, it's possible to call from Twig any statically callable PHP function/method. It's not possible as customer to provide any Twig code, the attacker would require access to Administration to exploit it using Mail templates or using App Scripts. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "753BEB88-95EE-4F3B-8398-4958604B3675", "versionEndExcluding": "6.5.8.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1229086-0807-43FD-9ADF-478B2C8C0974", "versionEndExcluding": "6.6.5.1", "versionStartIncluding": "6.6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open commerce platform. Prior to versions 6.6.5.1 and 6.5.8.13, the `context` variable is injected into almost any Twig Template and allows to access to current language, currency information. The context object allows also to switch for a short time the scope of the Context as a helper with a callable function. The function can be called also from Twig and as the second parameter allows any callable, it\u0027s possible to call from Twig any statically callable PHP function/method. It\u0027s not possible as customer to provide any Twig code, the attacker would require access to Administration to exploit it using Mail templates or using App Scripts. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin." }, { "lang": "es", "value": "Shopware es una plataforma de comercio abierta. Antes de las versiones 6.6.5.1 y 6.5.8.13, la variable `context` se inyecta en casi cualquier plantilla Twig y permite acceder al idioma actual y a la informaci\u00f3n de moneda. El objeto de contexto tambi\u00e9n permite cambiar durante un breve per\u00edodo el alcance del Contexto como ayuda con una funci\u00f3n invocable. La funci\u00f3n tambi\u00e9n se puede llamar desde Twig y como el segundo par\u00e1metro permite cualquier funci\u00f3n invocable, es posible llamar desde Twig cualquier funci\u00f3n/m\u00e9todo PHP est\u00e1ticamente invocable. Como cliente, no es posible proporcionar ning\u00fan c\u00f3digo Twig; el atacante necesitar\u00eda acceso a la Administraci\u00f3n para explotarlo utilizando plantillas de correo o App Scripts. Actualice a Shopware 6.6.5.1 o 6.5.8.13 para recibir un parche. Para versiones anteriores de 6.1, 6.2, 6.3 y 6.4, las medidas de seguridad correspondientes tambi\u00e9n est\u00e1n disponibles a trav\u00e9s de un complemento." } ], "id": "CVE-2024-42356", "lastModified": "2024-08-12T15:34:08.190", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.5, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-08-08T15:15:18.247", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/core/commit/04183e0c02af3b404eb7d52c683734bfe0595038" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/shopware/shopware/commit/e43423bcc93c618c3036f94c12aa29514da8cf2e" }, { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/shopware/shopware/security/advisories/GHSA-35jp-8cgg-p4wj" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1336" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-17 22:15
Modified
2024-11-21 07:45
Severity ?
9.9 (Critical) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Shopware is an open source commerce platform based on Symfony Framework and Vue js. In a Twig environment **without the Sandbox extension**, it is possible to refer to PHP functions in twig filters like `map`, `filter`, `sort`. This allows a template to call any global PHP function and thus execute arbitrary code. The attacker must have access to a Twig environment in order to exploit this vulnerability. This problem has been fixed with 6.4.18.1 with an override of the specified filters until the integration of the Sandbox extension has been finished. Users are advised to upgrade. Users of major versions 6.1, 6.2, and 6.3 may also receive this fix via a plugin.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BE11635-1060-43A5-B8E6-6A9335AECCDE", "versionEndExcluding": "6.4.18.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Shopware is an open source commerce platform based on Symfony Framework and Vue js. In a Twig environment **without the Sandbox extension**, it is possible to refer to PHP functions in twig filters like `map`, `filter`, `sort`. This allows a template to call any global PHP function and thus execute arbitrary code. The attacker must have access to a Twig environment in order to exploit this vulnerability. This problem has been fixed with 6.4.18.1 with an override of the specified filters until the integration of the Sandbox extension has been finished. Users are advised to upgrade. Users of major versions 6.1, 6.2, and 6.3 may also receive this fix via a plugin.\n" }, { "lang": "es", "value": "Shopware es una plataforma de comercio de c\u00f3digo abierto basada en Symfony Framework y Vue js. En un entorno Twig **sin la extensi\u00f3n Sandbox**, es posible hacer referencia a funciones PHP en filtros twig como `mapa`, `filtro`, `ordenar`. Esto permite que una plantilla llame a cualquier funci\u00f3n PHP global y as\u00ed ejecute c\u00f3digo arbitrario. El atacante debe tener acceso a un entorno Twig para poder explotar esta vulnerabilidad. Este problema se solucion\u00f3 con 6.4.18.1 con una anulaci\u00f3n de los filtros especificados hasta que finalice la integraci\u00f3n de la extensi\u00f3n Sandbox. Se recomienda a los usuarios que actualicen. Los usuarios de las versiones principales 6.1, 6.2 y 6.3 tambi\u00e9n pueden recibir esta soluci\u00f3n a trav\u00e9s de un complemento." } ], "id": "CVE-2023-22731", "lastModified": "2024-11-21T07:45:18.807", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 6.0, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-17T22:15:10.977", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/89d1ea154689cb6202e0d3a0ceeae0febb0c09e1" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-93cw-f5jj-x85w" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-01-2023?category=security-updates" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/shopware/platform/commit/89d1ea154689cb6202e0d3a0ceeae0febb0c09e1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/shopware/platform/security/advisories/GHSA-93cw-f5jj-x85w" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }