Lucene search

K
nvd[email protected]NVD:CVE-2020-24405
HistoryNov 09, 2020 - 1:15 a.m.

CVE-2020-24405

2020-11-0901:15:12
CWE-285
web.nvd.nist.gov
7
magento
vulnerability
inventory module
authenticated users
inventory stock data
authorization

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

3.8

Confidence

High

EPSS

0.001

Percentile

38.6%

Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions issue vulnerability in the Inventory module. This vulnerability could be abused by authenticated users to modify inventory stock data without authorization.

Affected configurations

Nvd
Node
magentomagentoRange<2.3.5commerce
OR
magentomagentoRange<2.3.5open_source
OR
magentomagentoMatch2.3.5-commerce
OR
magentomagentoMatch2.3.5-open_source
OR
magentomagentoMatch2.3.5p1commerce
OR
magentomagentoMatch2.3.5p1open_source
OR
magentomagentoMatch2.4.0commerce
OR
magentomagentoMatch2.4.0open_source
VendorProductVersionCPE
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
magentomagento2.3.5cpe:2.3:a:magento:magento:2.3.5:-:*:*:commerce:*:*:*
magentomagento2.3.5cpe:2.3:a:magento:magento:2.3.5:-:*:*:open_source:*:*:*
magentomagento2.3.5cpe:2.3:a:magento:magento:2.3.5:p1:*:*:commerce:*:*:*
magentomagento2.3.5cpe:2.3:a:magento:magento:2.3.5:p1:*:*:open_source:*:*:*
magentomagento2.4.0cpe:2.3:a:magento:magento:2.4.0:*:*:*:commerce:*:*:*
magentomagento2.4.0cpe:2.3:a:magento:magento:2.4.0:*:*:*:open_source:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

3.8

Confidence

High

EPSS

0.001

Percentile

38.6%