Skip to content

Shopware vulnerable to blind SQL-injection in DAL aggregations

High severity GitHub Reviewed Published Aug 8, 2024 in shopware/shopware • Updated Aug 8, 2024

Package

composer shopware/core (Composer)

Affected versions

<= 6.5.8.12
>= 6.6.0.0, <= 6.6.5.0

Patched versions

6.5.8.13
6.6.5.1
composer shopware/platform (Composer)
<= 6.5.8.12
>= 6.6.0.0, <= 6.6.5.0
6.5.8.13
6.6.5.1

Description

Impact

The Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches performed by this function can be aggregated using the parameters in the “aggregations”
object. The ‘name’ field in this “aggregations” object is vulnerable SQL-injection and can be exploited using SQL parameters.

Patches

Update to Shopware 6.6.5.1 or 6.5.8.13

Workarounds

For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.

Credit

LogicalTrust

References

@pweyck pweyck published to shopware/shopware Aug 8, 2024
Published to the GitHub Advisory Database Aug 8, 2024
Reviewed Aug 8, 2024
Published by the National Vulnerability Database Aug 8, 2024
Last updated Aug 8, 2024

Severity

High

EPSS score

0.068%
(31st percentile)

Weaknesses

CVE ID

CVE-2024-42357

GHSA ID

GHSA-p6w9-r443-r752

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.