Lucene search

K
openvasCopyright (C) 2020 Greenbone Networks GmbHOPENVAS:1361412562310143808
HistoryMay 04, 2020 - 12:00 a.m.

Magento Multiple Vulnerabilities (APSB20-22)

2020-05-0400:00:00
Copyright (C) 2020 Greenbone Networks GmbH
plugins.openvas.org
37

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

EPSS

0.006

Percentile

78.8%

Magento is prone to multiple vulnerabilities.

# Copyright (C) 2020 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

CPE = "cpe:/a:magentocommerce:magento";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.143808");
  script_version("2021-07-08T11:00:45+0000");
  script_tag(name:"last_modification", value:"2021-07-08 11:00:45 +0000 (Thu, 08 Jul 2021)");
  script_tag(name:"creation_date", value:"2020-05-04 03:02:47 +0000 (Mon, 04 May 2020)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-07-01 18:33:00 +0000 (Wed, 01 Jul 2020)");

  script_cve_id("CVE-2020-9576", "CVE-2020-9577", "CVE-2020-9578", "CVE-2020-9579", "CVE-2020-9580",
                "CVE-2020-9581", "CVE-2020-9582", "CVE-2020-9583", "CVE-2020-9584", "CVE-2020-9585",
                "CVE-2020-9587", "CVE-2020-9588", "CVE-2020-9591");

  script_tag(name:"qod_type", value:"remote_banner_unreliable");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Magento Multiple Vulnerabilities (APSB20-22)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2020 Greenbone Networks GmbH");
  script_family("Web application abuses");
  script_dependencies("sw_magento_detect.nasl");
  script_mandatory_keys("magento/installed");

  script_tag(name:"summary", value:"Magento is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Magento is prone to multiple vulnerabilities:

  - CVE-2020-9576, CVE-2020-9578, CVE-2020-9582, CVE-2020-9583: Multiple command injection
  vulnerabilities

  - CVE-2020-9577, CVE-2020-9581, CVE-2020-9584: Multiple cross-site scripting vulnerabilities

  - CVE-2020-9579, CVE-2020-9580: Multiple security mitigation bypass vulnerabilities

  - CVE-2020-9585: Arbitrary code execution vulnerability

  - CVE-2020-9591: Unauthorized access to admin panel

  - CVE-2020-9587: Potentially unauthorized product discounts

  - CVE-2020-9588: Signature verification bypass vulnerability");

  script_tag(name:"affected", value:"Magento versions 1.9.4.4 and prior, 1.14.4.4 and prior, 2.2.11
  and prior and 2.3.4 and prior.");

  script_tag(name:"solution", value:"Update to version 1.9.4.5, 1.14.4.5, 2.3.4-p2 or later.");

  script_xref(name:"URL", value:"https://helpx.adobe.com/security/products/magento/apsb20-22.html");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (!port = get_app_port(cpe: CPE))
  exit(0);

if (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version_is_less(version: version, test_version: "1.9.4.5")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "1.9.4.5", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

if(version_in_range(version: version, test_version: "1.10", test_version2: "1.14.4.4")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "1.14.4.5", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

if(version_in_range(version: version, test_version: "2.0", test_version2: "2.2.11")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "2.3.4-p2", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

if(version_in_range(version: version, test_version: "2.3", test_version2: "2.3.4")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "2.3.4-p2", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

exit(99);

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

EPSS

0.006

Percentile

78.8%