Skip to content

Magento 2 Community Edition RCE via Unsafe File Upload

Critical severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Sep 7, 2023

Package

composer magento/community-edition (Composer)

Affected versions

<= 2.4.0

Patched versions

2.4.1

Description

Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an unsafe file upload vulnerability that could result in arbitrary code execution. This vulnerability could be abused by authenticated users with administrative permissions to the System/Data and Transfer/Import components.

References

Published by the National Vulnerability Database Nov 9, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 13, 2023
Last updated Sep 7, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

EPSS score

0.085%
(37th percentile)

Weaknesses

CVE ID

CVE-2020-24407

GHSA ID

GHSA-7pxg-6p87-8c9v

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.