Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Magento Users Warned of Remote Code Execution Vulnerability

Popular ecommerce platform Magento is advising users to apply patches for a remote code execution flaw that could allow unauthenticated attackers to deliver malicious payloads.

Popular ecommerce platform Magento is advising users to apply patches for a remote code execution flaw that could allow unauthenticated attackers to deliver malicious payloads.

Tracked as CVE-2019-8144 and featuring a CVSS score of 10, the vulnerability impacts Magento 2.3 prior to 2.3.3 or 2.3.2-p1 and it can be abused to insert code through PageBuilder template methods.

A security update Magento released on October 8 addresses this issue, along with various other security flaws, but many installations remain vulnerable because users haven’t applied the available patches yet.

“This vulnerability could enable an unauthenticated user to insert a malicious payload into a merchant’s site and execute it, which is why we recommend installing this update,” the ecommerce platform notes in a new blog post.

Magento Commerce 2.3.3 and the security-only patch 2.3.2-p2 address the vulnerability.

Magento Commerce 2.3.1, Magento Commerce 2.3.2 deployments that have not had the security-only patch 2.3.2-p2 installed, and unsupported versions of Page Builder, such as Page Builder Beta, remain vulnerable to attacks.

“We recommend that all merchants, even those who have already upgraded to 2.3.3 or applied security-only patch 2.3.2-p2, review the security of their Magento site to confirm that it was not potentially compromised before upgrade,” Magento now says.

In addition to applying the available patches (MDVA-22979_EE_2.3.1_v1 for Magento 2.3.1 and MDVA-22979_EE_2.3.2_v1 for Magento 2.3.2), merchants are advised to plan an upgrade to 2.3.3 or 2.3.2-p2 as soon as possible.

Advertisement. Scroll to continue reading.

At the same time, Magento recommends checking websites and servers for any signs of potential compromise.

Magento also explains that, in order to protect customers, it has implemented measures that help block the exploitation of this vulnerability, but that this resulted in blocking administrators from viewing previews for products, blocks, and dynamic blocks.

“We will re-enable the preview functionality as soon as possible,” Magento says.

Magento-based ecommerce websites have been targeted by various cybercrime groups, with some of the most recent attacks against them attributed to the Magecart hackers.

Such attacks could be highly damaging to both merchants and users, as they result in the exfiltration of credit card data and the theft of funds from compromised accounts.

Related: Magecart Hackers Now Targeting Vulnerable Magento Extensions

Related: Hacked Magento Sites Steal Card Data, Spread Malware

Related: Magento Patches Critical Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.