Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ [PRODSECBUG-2275] Unsafe functionality was exposed via email templates manipulation - CVE-2019-7889

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š [PRODSECBUG-2275] Unsafe functionality was exposed via email templates manipulation - CVE-2019-7889


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: portal.patchman.co

An authenticated user with marketing manipulation privileges could invoke methods that alter data of the underlying model followed by corresponding database modifications.

Part of update Magento 2.3.2, 2.2.9 and 2.1.18 Security Update 1/3

This vulnerability affects the following application versions:

  • Magento 2.0.0
  • Magento 2.0.1
  • Magento 2.0.2
  • Magento 2.0.3
  • Magento 2.0.4
  • Magento 2.0.5
  • Magento 2.0.6
  • Magento 2.0.7
  • Magento 2.0.8
  • Magento 2.0.9
  • Magento 2.0.10
  • Magento 2.0.11
  • Magento 2.0.12
  • Magento 2.0.13
  • Magento 2.0.14
  • Magento 2.0.15
  • Magento 2.0.16
  • Magento 2.0.17
  • Magento 2.0.18
  • Magento 2.1.0
  • Magento 2.1.1
  • Magento 2.1.2
  • Magento 2.1.3
  • Magento 2.1.4
  • Magento 2.1.5
  • Magento 2.1.6
  • Magento 2.1.7
  • Magento 2.1.8
  • Magento 2.1.9
  • Magento 2.1.10
  • Magento 2.1.11
  • Magento 2.1.12
  • Magento 2.1.13
  • Magento 2.1.14
  • Magento 2.1.15
  • Magento 2.1.16
  • Magento 2.1.17
  • Magento 2.2.0
  • Magento 2.2.1
  • Magento 2.2.2
  • Magento 2.2.3
  • Magento 2.2.4
  • Magento 2.2.5
  • Magento 2.2.6
  • Magento 2.2.7
  • Magento 2.2.8
  • Magento 2.3.0
  • Magento 2.3.1
...



๐Ÿ“Œ [PRODSECBUG-2192] Remote code execution though crafted newsletter and email templates


๐Ÿ“ˆ 39.25 Punkte

๐Ÿ“Œ [PRODSECBUG-2192] Remote code execution though crafted newsletter and email templates


๐Ÿ“ˆ 39.25 Punkte

๐Ÿ“Œ [PRODSECBUG-2273] Arbitrary code execution due to unsafe handling of a malicious product attribute configuration


๐Ÿ“ˆ 35.83 Punkte

๐Ÿ“Œ Danger: Unsafe Code (or How To Build On An Unsafe Foundation)


๐Ÿ“ˆ 34.12 Punkte

๐Ÿ“Œ Facebook uses "unsafe-inline" and "unsafe-eval"....should users be worried about that ?


๐Ÿ“ˆ 34.12 Punkte

๐Ÿ“Œ [PRODSECBUG-2230] Data manipulation due to improper validation


๐Ÿ“ˆ 30.76 Punkte

๐Ÿ“Œ [PRODSECBUG-2126] Reflected cross-site scripting through manipulation of the Admin notification feed URL


๐Ÿ“ˆ 30.76 Punkte

๐Ÿ“Œ Does a program exist which combines FreeFileSync functionality with SyncThing functionality?


๐Ÿ“ˆ 29.62 Punkte

๐Ÿ“Œ OpenAPI: Extend Functionality of Generator Plugin Using Custom Mustache Templates


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ Demystifying ARM Templates: Intro to ARM Templates | The DevOps Lab


๐Ÿ“ˆ 27.66 Punkte

๐Ÿ“Œ Email signature templates: how to create a professional email sign-off


๐Ÿ“ˆ 27.13 Punkte

๐Ÿ“Œ Stripo Inc: my.stripo.emai email verification bypassed and also create email templates


๐Ÿ“ˆ 27.13 Punkte

๐Ÿ“Œ MKVToolNix 9.4 Open-Source MKV Manipulation App Polishes Existing Functionality


๐Ÿ“ˆ 26.8 Punkte

๐Ÿ“Œ MKVToolNix 9.4 Open-Source MKV Manipulation App Polishes Existing Functionality


๐Ÿ“ˆ 26.8 Punkte

๐Ÿ“Œ [PRODSECBUG-1860] Admin Account XSS Attack Cessation via Filename


๐Ÿ“ˆ 25.79 Punkte

๐Ÿ“Œ [PRODSECBUG-2285] Remote code execution via server side request forgery issued to Redis


๐Ÿ“ˆ 25.79 Punkte

๐Ÿ“Œ [PRODSECBUG-2229] Stored cross-site scripting in the admin panel via the Attribute Label for Media Attributes section


๐Ÿ“ˆ 25.79 Punkte

๐Ÿ“Œ [PRODSECBUG-2184] Stored cross-site scripting in the admin panel via the Terms & Conditions with Checkbox Text field in the admin panel


๐Ÿ“ˆ 25.79 Punkte

๐Ÿ“Œ [PRODSECBUG-2178] Stored cross-site scripting in the admin panel via the Admin Shopping Cart Rules page


๐Ÿ“ˆ 25.79 Punkte

๐Ÿ“Œ Hotel Kiosks Could Be Unsafe Due to Exposed Keys in Tech Tool


๐Ÿ“ˆ 25.04 Punkte

๐Ÿ“Œ 92% of the World's Population Exposed To Unsafe Levels of Air Pollution: WHO


๐Ÿ“ˆ 25.04 Punkte

๐Ÿ“Œ 92% of the World's Population Exposed To Unsafe Levels of Air Pollution: WHO


๐Ÿ“ˆ 25.04 Punkte

๐Ÿ“Œ Is signing in on a website via an emailed pin instead of using a standard password unsafe?


๐Ÿ“ˆ 24.08 Punkte

๐Ÿ“Œ GitLab: RCE via unsafe inline Kramdown options when rendering certain Wiki pages


๐Ÿ“ˆ 24.08 Punkte

๐Ÿ“Œ Cloud-Based Email Security Systems From Microsoft And Symantec Miss Thousands Of Unsafe Emails


๐Ÿ“ˆ 23.71 Punkte

๐Ÿ“Œ Is email unsafe to send over sensitive information?


๐Ÿ“ˆ 23.71 Punkte

๐Ÿ“Œ Email Address of Instagram Users Exposed via Facebook Business Suite


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ Advanced Email Functionality with Node.js, React.js, Nodemailer, and OAuth2 in 2023


๐Ÿ“ˆ 21.46 Punkte

๐Ÿ“Œ Advanced Email Functionality with Node.js, React.js, Nodemailer, and OAuth2 in 2023


๐Ÿ“ˆ 21.46 Punkte

๐Ÿ“Œ Manage your Amazon Lex bot via AWS CloudFormation templates


๐Ÿ“ˆ 20.84 Punkte

๐Ÿ“Œ Email Templates < 1.3.1 - HTML Injection


๐Ÿ“ˆ 20.48 Punkte











matomo