Magento Community Edition 2.x < 2.0.1 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9692

Synopsis

The remote web server is running an outdated instance of Magento Community Edition (CE) that is affected by multiple attack vectors.

Description

Versions of Magento CE 2.x prior to 2.0.1 are affected by multiple vulnerabilities :

- A flaw exists that allows a stored cross-site scripting (XSS) attack. This flaw exists because the program does not validate input to usernames during customer registration before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists in any CMS functionalities that may allow an authenticated remote attacker to gain access to information stored in the block cache. This may allow the attacker to read store configuration, encryption keys, and database connection details or to execute arbitrary code.
- A flaw exists that may allow carrying out a blind SQL injection attack. The issue is due to the program not properly sanitizing user-supplied input via layered navigation. This may allow a remote attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.
- A flaw exists that allows a reflected XSS attack. This flaw exists because the program does not validate input to the Form Key cookie before returning it to users. This may allow a context-dependent attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists that allows a stored XSS attack. This flaw exists because the program does not validate input to the Pro Payment Module when handling requests before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- An unspecified flaw exists in Guest Order View protection that may allow an attacker to conduct a brute-force attack and gain access to order information from the store.
- A flaw exists that allows a stored XSS attack. This flaw exists because the program does not validate input to the file name of uploaded files before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists that is due to the program failing to sufficiently verify request parameters. This may allow an authenticated remote attacker to delete or edit product reviews and send them back to a pending state.
- A flaw exists in form keys as HTTP requests do not require multiple steps, explicit confirmation, or a unique token when performing certain sensitive actions. By tricking a user into following a specially crafted link, a context-dependent attacker can perform a Cross-Site Request Forgery (CSRF/XSRF) attack causing the victim to delete items from shopping carts.
- An unspecified flaw exists in the Magento frontend that may allow an attacker to bypass CAPTCHA testing mechanisms. No further details have been provided.
- A flaw exists that may allow a remote attacker to bypass the 'MaliciousCodeFilter' function when entering HTML code. No further details have been provided.

Solution

Upgrade to Magento CE version 2.0.1 or later.

See Also

https://magento.com/security/patches/magento-201-security-update

Plugin Details

Severity: High

ID: 9692

Family: CGI

Published: 10/17/2016

Updated: 3/6/2019

Risk Information

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:magento:magento

Patch Publication Date: 1/20/2012

Vulnerability Publication Date: 1/20/2012