Lucene search

K
cveAdobeCVE-2021-28585
HistoryJun 28, 2021 - 2:15 p.m.

CVE-2021-28585

2021-06-2814:15:11
CWE-20
adobe
web.nvd.nist.gov
32
4
magento
cve-2021-28585
input validation
vulnerability
webapi
spam emails
security

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

37.3%

Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by an Improper input validation vulnerability in the New customer WebAPI.Successful exploitation could allow an attacker to send unsolicited spam e-mails.

Affected configurations

Nvd
Vulners
Node
magentomagentoRange<2.3.6commerce
OR
magentomagentoRange<2.3.6open_source
OR
magentomagentoMatch2.3.6-commerce
OR
magentomagentoMatch2.3.6-open_source
OR
magentomagentoMatch2.3.6p1commerce
OR
magentomagentoMatch2.3.6p1open_source
OR
magentomagentoMatch2.4.1-commerce
OR
magentomagentoMatch2.4.1-open_source
OR
magentomagentoMatch2.4.1p1commerce
OR
magentomagentoMatch2.4.1p1open_source
OR
magentomagentoMatch2.4.2commerce
OR
magentomagentoMatch2.4.2open_source
VendorProductVersionCPE
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
magentomagento2.3.6cpe:2.3:a:magento:magento:2.3.6:-:*:*:commerce:*:*:*
magentomagento2.3.6cpe:2.3:a:magento:magento:2.3.6:-:*:*:open_source:*:*:*
magentomagento2.3.6cpe:2.3:a:magento:magento:2.3.6:p1:*:*:commerce:*:*:*
magentomagento2.3.6cpe:2.3:a:magento:magento:2.3.6:p1:*:*:open_source:*:*:*
magentomagento2.4.1cpe:2.3:a:magento:magento:2.4.1:-:*:*:commerce:*:*:*
magentomagento2.4.1cpe:2.3:a:magento:magento:2.4.1:-:*:*:open_source:*:*:*
magentomagento2.4.1cpe:2.3:a:magento:magento:2.4.1:p1:*:*:commerce:*:*:*
magentomagento2.4.1cpe:2.3:a:magento:magento:2.4.1:p1:*:*:open_source:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "Magento Commerce",
    "vendor": "Adobe",
    "versions": [
      {
        "lessThanOrEqual": "2.4.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "2.3.6-p1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "2.4.1-p1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "None",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

37.3%

Related for CVE-2021-28585