SQL Injection Vulnerability in Magento 2.2 and 2.3

SQL Injection Vulnerability in Magento 2.2 and 2.3

CVE-2019-8134 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with marketing privileges can execute arbitrary SQL queries in the database when accessing email template variables.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.