5.9
MEDIUM
CVE-2024-42354
Shopware Unvalidated ManyToMany Association Deserialization
Description

Shopware is an open commerce platform. The store-API works with regular entities and not expose all fields for the public API; fields need to be marked as ApiAware in the EntityDefinition. So only ApiAware fields of the EntityDefinition will be encoded to the final JSON. Prior to versions 6.6.5.1 and 6.5.8.13, the processing of the Criteria did not considered ManyToMany associations and so they were not considered properly and the protections didn't get used. This issue cannot be reproduced with the default entities by Shopware, but can be triggered with extensions. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin.

INFO

Published Date :

Aug. 8, 2024, 3:15 p.m.

Last Modified :

Aug. 12, 2024, 3:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2024-42354 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Shopware shopware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42354 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42354 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f No Types Assigned https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f Patch
    Changed Reference Type https://github.com/shopware/core/commit/d35ee2eda5c995faeb08b3dad127eab65c64e2a2 No Types Assigned https://github.com/shopware/core/commit/d35ee2eda5c995faeb08b3dad127eab65c64e2a2 Patch
    Changed Reference Type https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac No Types Assigned https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac Patch
    Changed Reference Type https://github.com/shopware/shopware/commit/ad83d38809df457efef21c37ce0996430334bf01 No Types Assigned https://github.com/shopware/shopware/commit/ad83d38809df457efef21c37ce0996430334bf01 Patch
    Changed Reference Type https://github.com/shopware/shopware/security/advisories/GHSA-hhcq-ph6w-494g No Types Assigned https://github.com/shopware/shopware/security/advisories/GHSA-hhcq-ph6w-494g Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5.8.13 *cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:* versions from (including) 6.6.0.0 up to (excluding) 6.6.5.1
  • CVE Received by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
    Added Description Shopware is an open commerce platform. The store-API works with regular entities and not expose all fields for the public API; fields need to be marked as ApiAware in the EntityDefinition. So only ApiAware fields of the EntityDefinition will be encoded to the final JSON. Prior to versions 6.6.5.1 and 6.5.8.13, the processing of the Criteria did not considered ManyToMany associations and so they were not considered properly and the protections didn't get used. This issue cannot be reproduced with the default entities by Shopware, but can be triggered with extensions. Update to Shopware 6.6.5.1 or 6.5.8.13 to receive a patch. For older versions of 6.2, 6.3, and 6.4, corresponding security measures are also available via a plugin.
    Added Reference GitHub, Inc. https://github.com/shopware/shopware/security/advisories/GHSA-hhcq-ph6w-494g [No types assigned]
    Added Reference GitHub, Inc. https://github.com/shopware/core/commit/a784aa1cec0624e36e0ee4d41aeebaed40e0442f [No types assigned]
    Added Reference GitHub, Inc. https://github.com/shopware/core/commit/d35ee2eda5c995faeb08b3dad127eab65c64e2a2 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/shopware/shopware/commit/8504ba7e56e53add6a1d5b9d45015e3d899cd0ac [No types assigned]
    Added Reference GitHub, Inc. https://github.com/shopware/shopware/commit/ad83d38809df457efef21c37ce0996430334bf01 [No types assigned]
    Added CWE GitHub, Inc. CWE-284
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42354 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability