Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. magento/community-edition
  4. ›
  5. CVE-2019-8134

CVE-2019-8134: Magento SQL injection via marketing account with access to email templates variables

May 24, 2022 (updated May 15, 2024)

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with marketing privileges can execute arbitrary SQL queries in the database when accessing email template variables.

References

  • github.com/FriendsOfPHP/security-advisories/blob/master/magento/product-community-edition/CVE-2019-8134.yaml
  • github.com/advisories/GHSA-45gj-78hc-4mvc
  • github.com/magento/magento2
  • magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update
  • nvd.nist.gov/vuln/detail/CVE-2019-8134

Code Behaviors & Features

Detect and mitigate CVE-2019-8134 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 2.2 before 2.2.10, all versions starting from 2.3 before 2.3.2-p1

Fixed versions

  • 2.2.10
  • 2.3.2-p1

Solution

Upgrade to versions 2.2.10, 2.3.2-p1 or above.

Impact 8.8 HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Source file

packagist/magento/community-edition/CVE-2019-8134.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:15 +0000.