Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ [PRODSECBUG-2337/PRODSECBUG-2307] Stored cross-site scripting in the catalog templates form - CVE-2019-7921 / Insufficient enforcement of user access controls could lead to unauthorized environment configuration changes - CVE-2019-7904

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š [PRODSECBUG-2337/PRODSECBUG-2307] Stored cross-site scripting in the catalog templates form - CVE-2019-7921 / Insufficient enforcement of user access controls could lead to unauthorized environment configuration changes - CVE-2019-7904


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: portal.patchman.co

PRODSECBUG-2337: A stored cross-site scripting vulnerability existed in the product catalog form. This could be exploited by an authenticated user with privileges to the product catalog to inject malicious javascript.

PRODSECBUG-2307: Insufficient enforcement of user access controls could be abused by a low-privileged user to make unauthorized environment configuration changes, such as removing security controls.

Part of update Magento 2.3.2, 2.2.9 and 2.1.18 Security Update 2/3

This vulnerability affects the following application versions:

  • Magento 2.0.0
  • Magento 2.0.1
  • Magento 2.0.2
  • Magento 2.0.3
  • Magento 2.0.4
  • Magento 2.0.5
  • Magento 2.0.6
  • Magento 2.0.7
  • Magento 2.0.8
  • Magento 2.0.9
  • Magento 2.0.10
  • Magento 2.0.11
  • Magento 2.0.12
  • Magento 2.0.13
  • Magento 2.0.14
  • Magento 2.0.15
  • Magento 2.0.16
  • Magento 2.0.17
  • Magento 2.0.18
  • Magento 2.1.0
  • Magento 2.1.1
  • Magento 2.1.2
  • Magento 2.1.3
  • Magento 2.1.4
  • Magento 2.1.5
  • Magento 2.1.6
  • Magento 2.1.7
  • Magento 2.1.8
  • Magento 2.1.9
  • Magento 2.1.10
  • Magento 2.1.11
  • Magento 2.1.12
  • Magento 2.1.13
  • Magento 2.1.14
  • Magento 2.1.15
  • Magento 2.1.16
  • Magento 2.1.17
  • Magento 2.2.0
  • Magento 2.2.1
  • Magento 2.2.2
  • Magento 2.2.3
  • Magento 2.2.4
  • Magento 2.2.5
  • Magento 2.2.6
  • Magento 2.2.7
  • Magento 2.2.8
  • Magento 2.2.11
  • Magento 2.3.0
  • Magento 2.3.1
...



๐Ÿ“Œ WordPress Royal Elementor 1.3.59 XSS / CSRF / Insufficient Access Controls


๐Ÿ“ˆ 31.94 Punkte

๐Ÿ“Œ Catching Configuration Changes that Can Lead to Data Exposure


๐Ÿ“ˆ 29.97 Punkte

๐Ÿ“Œ Two flaws that could lead to Potential lead to RCE fixed by OpenSSL project team


๐Ÿ“ˆ 28.85 Punkte

๐Ÿ“Œ Cgiscript.net csMailto csMailto.cgi form-to/form-from/form-results privilege escalation


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ ZTE ZXDSL 831 Unauthorized Configuration Access Bypass


๐Ÿ“ˆ 28.03 Punkte

๐Ÿ“Œ ZTE ZXDSL 831 Unauthorized Configuration Access Bypass


๐Ÿ“ˆ 28.03 Punkte

๐Ÿ“Œ LinkedIn: Unauthorized access to resumes stored on LinkedIn


๐Ÿ“ˆ 27.89 Punkte

๐Ÿ“Œ Demystifying ARM Templates: Intro to ARM Templates | The DevOps Lab


๐Ÿ“ˆ 27.59 Punkte

๐Ÿ“Œ Configuration as Code Plugin up to 1.24 on Jenkins Configuration Import Environment Variable information disclosure


๐Ÿ“ˆ 27.55 Punkte

๐Ÿ“Œ Added escaping to admin templates for the catalog module to avoid XSS


๐Ÿ“ˆ 27.44 Punkte

๐Ÿ“Œ Added escaping to elements in the frontend templates for the catalog module to avoid XSS


๐Ÿ“ˆ 27.44 Punkte

๐Ÿ“Œ Xpdf 4.02 Catalog.cc Catalog.pageLabels NULL Pointer Dereference denial of service


๐Ÿ“ˆ 27.29 Punkte

๐Ÿ“Œ [PRODSECBUG-2162] Unauthorized data control due to a bypass of authentication controls for a customer using a web API endpoint


๐Ÿ“ˆ 26 Punkte

๐Ÿ“Œ NordVPN: Unauthorized User Can Delete Any User Account


๐Ÿ“ˆ 25.86 Punkte

๐Ÿ“Œ Microsoft Azure Services Flaws Could've Exposed Cloud Resources to Unauthorized Access


๐Ÿ“ˆ 25.47 Punkte

๐Ÿ“Œ Design Flaw in Google Workspace Could Let Attackers Gain Unauthorized Access


๐Ÿ“ˆ 25.47 Punkte

๐Ÿ“Œ XZ Struck By Malicious Code That Could Allow Unauthorized Remote System Access


๐Ÿ“ˆ 25.47 Punkte

๐Ÿ“Œ Frost Bank Detects Unauthorized Access that Could Have Exposed Check Images


๐Ÿ“ˆ 25.47 Punkte

๐Ÿ“Œ Stops Core Theme And Plugin Updates < 8.0.5 - Insufficient Restrictions on Option Changes


๐Ÿ“ˆ 25.16 Punkte

๐Ÿ“Œ [APPSEC-1825] PHP Object Injection in E-mail templates lead to Remote Code Execution


๐Ÿ“ˆ 25.02 Punkte

๐Ÿ“Œ Twitter Bug That Enables Third-party apps to get Unauthorized Access to Userโ€™s Direct Messages


๐Ÿ“ˆ 24.89 Punkte

๐Ÿ“Œ Dropcontact: IDOR at [https://dropcontact.firstpromote] which allows an UNAUTHORIZED user to ACCESS and EDIT Paypal GMAIL by Changing the ID.


๐Ÿ“ˆ 24.89 Punkte

๐Ÿ“Œ Unauthorized user access in backend module


๐Ÿ“ˆ 24.89 Punkte

๐Ÿ“Œ Upcoming iOS Access Restrictions Could Stymie Law Enforcement


๐Ÿ“ˆ 24.11 Punkte

๐Ÿ“Œ Eggheads show how network flaw could lead to NASA crew pod loss. Key word: Could


๐Ÿ“ˆ 24.01 Punkte

๐Ÿ“Œ Bugtraq: [security bulletin] HPSBUX03596 rev.1 - HPE HP-UX running CIFS Server (Samba), Remote Access Restriction Bypass, Unauthorized Access


๐Ÿ“ˆ 23.91 Punkte

๐Ÿ“Œ Bugtraq: [security bulletin] HPSBGN03645 rev.2 - HPE Helion OpenStack Glance, Remote Access Restriction Bypass, Unauthorized Access


๐Ÿ“ˆ 23.91 Punkte

๐Ÿ“Œ Bugtraq: [security bulletin] HPSBUX03596 rev.1 - HPE HP-UX running CIFS Server (Samba), Remote Access Restriction Bypass, Unauthorized Access


๐Ÿ“ˆ 23.91 Punkte











matomo