A server-side request forgery (SSRF) vulnerability exists in Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can be exploited by an authenticated user with access to the admin panel to manipulate system configuration and execute arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2019-08-02T21:26:37

Updated: 2024-08-04T21:02:19.170Z

Reserved: 2019-02-12T00:00:00

Link: CVE-2019-7911

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-02T22:15:17.767

Modified: 2019-08-09T02:41:14.923

Link: CVE-2019-7911

cve-icon Redhat

No data.