Lucene search

K
cveAdobeCVE-2020-3716
HistoryJan 29, 2020 - 7:15 p.m.

CVE-2020-3716

2020-01-2919:15:13
CWE-502
adobe
web.nvd.nist.gov
75
magento
cve-2020-3716
deserialization
vulnerability
arbitrary code execution
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.006

Percentile

78.3%

Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.

Affected configurations

Nvd
Vulners
Node
magentomagentoRangeโ‰ค1.9.4.3community
OR
magentomagentoRangeโ‰ค1.14.4.3enterprise
OR
magentomagentoRange2.2.0โ€“2.2.10commerce
OR
magentomagentoRange2.2.0โ€“2.2.10open_source
OR
magentomagentoRange2.3.0โ€“2.3.3commerce
OR
magentomagentoRange2.3.0โ€“2.3.3open_source
VendorProductVersionCPE
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:community:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:enterprise:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*

CNA Affected

[
  {
    "product": "Magento",
    "vendor": "Adobe",
    "versions": [
      {
        "status": "affected",
        "version": "2.3.3 and earlier"
      },
      {
        "status": "affected",
        "version": "2.2.10 and earlier"
      },
      {
        "status": "affected",
        "version": "1.14.4.3 and earlier"
      },
      {
        "status": "affected",
        "version": "1.9.4.3 and earlier versions"
      }
    ]
  }
]

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.006

Percentile

78.3%