CVE-2019-8155

Magento prior to 1.9.4.3 and prior to 1.14.4.3 included a user's CSRF token in the URL of a GET request. This could be exploited by an attacker with access to network traffic to perform unauthorized actions.
References
Link Resource
https://magento.com/security/patches/supee-11219 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*

Information

Published : 2019-11-06 12:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-8155

Mitre link : CVE-2019-8155

Products Affected
No products.
CWE