Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ [PRODSECBUG-2290] Cross-site scripting through the Admin (XSS) - CVE-2019-8157

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š [PRODSECBUG-2290] Cross-site scripting through the Admin (XSS) - CVE-2019-8157


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: portal.patchman.co

Users with permission to edit products could inject an XSS payload when saving a product with a downloadable link.

Part of update Magento 2.3.3 and 2.2.10 Security Update

This vulnerability affects the following application versions:

  • Magento 2.0.0
  • Magento 2.0.1
  • Magento 2.0.2
  • Magento 2.0.3
  • Magento 2.0.4
  • Magento 2.0.5
  • Magento 2.0.6
  • Magento 2.0.7
  • Magento 2.0.8
  • Magento 2.0.9
  • Magento 2.0.10
  • Magento 2.0.11
  • Magento 2.0.12
  • Magento 2.0.13
  • Magento 2.0.14
  • Magento 2.0.15
  • Magento 2.0.16
  • Magento 2.0.17
  • Magento 2.0.18
  • Magento 2.1.0
  • Magento 2.1.1
  • Magento 2.1.2
  • Magento 2.1.3
  • Magento 2.1.4
  • Magento 2.1.5
  • Magento 2.1.6
  • Magento 2.1.7
  • Magento 2.1.8
  • Magento 2.1.9
  • Magento 2.1.10
  • Magento 2.1.11
  • Magento 2.1.12
  • Magento 2.1.13
  • Magento 2.1.14
  • Magento 2.1.15
  • Magento 2.1.16
  • Magento 2.1.17
  • Magento 2.1.18
  • Magento 2.2.0
  • Magento 2.2.1
  • Magento 2.2.2
  • Magento 2.2.3
  • Magento 2.2.4
  • Magento 2.2.5
  • Magento 2.2.6
  • Magento 2.2.7
  • Magento 2.2.8
  • Magento 2.2.9
  • Magento 2.3.0
  • Magento 2.3.1
  • Magento 2.3.2
  • Magento 2.3.2-p1
  • Magento 2.3.2-p2
...



๐Ÿ“Œ [PRODSECBUG-1860] Admin Account XSS Attack Cessation via Filename


๐Ÿ“ˆ 33.04 Punkte

๐Ÿ“Œ XSS-LOADER - XSS Payload Generator / XSS Scanner / XSS Dork Finder


๐Ÿ“ˆ 29.79 Punkte

๐Ÿ“Œ [PRODSECBUG-2151] Remote Code Execution through Path Traversal


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ [PRODSECBUG-2156] Remote Code Execution through Unauthorized File Upload


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ [PRODSECBUG-2198] SQL Injection vulnerability through an unauthenticated user


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ [PRODSECBUG-2053] Prevents XSS in Newsletter Template


๐Ÿ“ˆ 26.23 Punkte

๐Ÿ“Œ [PRODSECBUG-2138] Widget Based XSS Vulnerability


๐Ÿ“ˆ 26.23 Punkte

๐Ÿ“Œ [PRODSECBUG-2289] Arbitrary code execution in the advanced admin logging configuration


๐Ÿ“ˆ 25.59 Punkte

๐Ÿ“Œ [ PRODSECBUG-2123 ] PHP Object Injection (POI) and Remote Code Execution (RCE) in the Admin


๐Ÿ“ˆ 25.59 Punkte

๐Ÿ“Œ Mail.ru: Blind XSS Stored On Admin Panel Through Name Parameter In [ https://technoatom.mail.ru/]


๐Ÿ“ˆ 22.48 Punkte

๐Ÿ“Œ [APPSEC-1545] Stored XSS through customer group name in admin panel


๐Ÿ“ˆ 22.48 Punkte

๐Ÿ“Œ [APPSEC-2067] Admin to admin XSS in configurable custom attribute label


๐Ÿ“ˆ 21.08 Punkte

๐Ÿ“Œ [APPSEC-2066] Admin to Admin XSS in Catalog Attribute Media Label


๐Ÿ“ˆ 21.08 Punkte

๐Ÿ“Œ Mozilla Critical Services: Stored Xss on bugzilla.mozilla.org via comment edit feature from non-admin to admin.


๐Ÿ“ˆ 21.08 Punkte

๐Ÿ“Œ 'I'm Admin. You're Admin. Everyone is Admin.' Remote Access Bug Turns Western Digital My Cloud Into Everyone's Cloud


๐Ÿ“ˆ 20.45 Punkte

๐Ÿ“Œ [PRODSECBUG-2162] Unauthorized data control due to a bypass of authentication controls for a customer using a web API endpoint


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [ PRODSECBUG-2125 ] CSRF on deletion of Blocks Vulnerability


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2057] Remote Code Execution in Upload of Quote File


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2113] Vulnerability in Customer Shopping Cart


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2069] Vulnerability in Attribute Group Name


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [ PRODSECBUG-2053 ] Vulnerability in Newsletter Template


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2148] Remote Code Execution and Arbitrary Move File


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2230] Data manipulation due to improper validation


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2285] Remote code execution via server side request forgery issued to Redis


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2273] Arbitrary code execution due to unsafe handling of a malicious product attribute configuration


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2277] SQL injection due to inadequate validation of user input


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2228] Sensitive Data Disclosure due to Insecure Direct Object References vulnerability


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2192] Remote code execution though crafted newsletter and email templates


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ [PRODSECBUG-2192] Remote code execution though crafted newsletter and email templates


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ I'm using WiFi through my computer, instead of through a router. Is this safe?


๐Ÿ“ˆ 16.44 Punkte

๐Ÿ“Œ through Crate up to 2021-02-18 on Rust through/through_and double free


๐Ÿ“ˆ 16.44 Punkte

๐Ÿ“Œ Gaining real-world industry experience through Break Through Tech AI at MIT


๐Ÿ“ˆ 16.44 Punkte

๐Ÿ“Œ Using a Read-through / Write-through Cache in Java Applications with NCache


๐Ÿ“ˆ 16.44 Punkte











matomo