logo

CVE-2019-7874 magento/community-edition

Package

Manager: composer
Name: magento/community-edition
Vulnerable Version: >=2.1.0 <2.1.18 || >=2.2.0 <2.2.9 || >=2.3.0 <2.3.2

Severity

Level: Medium

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N

EPSS: 0.00032 pctl0.07528

Details

Magento 2 Community Edition XSS Vulnerability A cross-site request forgery vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can result in unintended deletion of user roles.

Metadata

Created: 2022-05-24T16:52:24Z
Modified: 2024-02-12T11:14:04Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-8v75-8jj8-77gf/GHSA-8v75-8jj8-77gf.json
CWE IDs: ["CWE-352", "CWE-79"]
Alternative ID: GHSA-8v75-8jj8-77gf
Finding: F008
Auto approve: 1