CSRF Token Exposure in Magento Prior to 1.9.4.3 and 1.14.4.3

CSRF Token Exposure in Magento Prior to 1.9.4.3 and 1.14.4.3

CVE-2019-8155 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Magento prior to 1.9.4.3 and prior to 1.14.4.3 included a user's CSRF token in the URL of a GET request. This could be exploited by an attacker with access to network traffic to perform unauthorized actions.

Learn more about our Network Penetration Testing.