Skip to content

Blind SQL-injection in DAL aggregations

Critical
pweyck published GHSA-qmp9-2xwj-m6m9 Jan 16, 2024

Package

composer shopware/core (Composer)

Affected versions

<= 6.5.7.3

Patched versions

6.5.7.4
composer shopware/platform (Composer)
<= 6.5.7.3
6.5.7.4

Description

Impact

The Shopware application API contains a search functionality which enables users to search through information stored within their Shopware instance. The searches
performed by this function can be aggregated using the parameters in the “aggregations”
object. The ‘name’ field in this “aggregations” object is vulnerable SQL-injection and can be
exploited using time-based SQL-queries.

Patches

Update to Shopware 6.5.7.4

Workarounds

For older versions of 6.1, 6.2, 6.3 and 6.4 corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.

Severity

Critical
9.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

CVE ID

CVE-2024-22406

Weaknesses