CVE

CVE-2019-8155

CVE-2019-8155

Magento prior to 1.9.4.3 and prior to 1.14.4.3 included a user’s CSRF token in the URL of a GET request. This could be exploited by an attacker with access to network traffic to perform unauthorized actions.

Source: CVE-2019-8155

Exit mobile version