Shopware is an open commerce platform. Prior to versions 6.6.5.1 and 6.5.8.13, the Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the `aggregations` object. The `name` field in this `aggregations` object is vulnerable SQL-injection and can be exploited using SQL parameters. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.1, 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin.
History

Thu, 08 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Shopware
Shopware shopware
CPEs cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*
Vendors & Products Shopware
Shopware shopware
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 08 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description Shopware is an open commerce platform. Prior to versions 6.6.5.1 and 6.5.8.13, the Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the `aggregations` object. The `name` field in this `aggregations` object is vulnerable SQL-injection and can be exploited using SQL parameters. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.1, 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin.
Title Shopware vulnerable to blind SQL-injection in DAL aggregations
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-08-08T14:55:50.674Z

Updated: 2024-08-08T18:33:33.536Z

Reserved: 2024-07-30T14:01:33.922Z

Link: CVE-2024-42357

cve-icon Vulnrichment

Updated: 2024-08-08T18:33:28.330Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-08T15:15:18.460

Modified: 2024-08-12T15:26:19.520

Link: CVE-2024-42357

cve-icon Redhat

No data.