CVE-2019-8120 – magento/community-edition
Package
Manager: composer
Name: magento/community-edition
Vulnerable Version: >=2.1.0 <2.1.19 || >=2.2.0 <2.2.10 || >=2.3.0 <2.3.3
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00177 pctl0.39485
Details
Magento 2 Community Edition XSS Vulnerability A stored cross-site scripting (XSS) vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated user can inject arbitrary Javascript code by manipulating section of a POST request related to customer's email address.
Metadata
Created: 2022-05-24T17:00:25Z
Modified: 2023-09-26T19:07:28Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-985w-mqqp-7287/GHSA-985w-mqqp-7287.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-985w-mqqp-7287
Finding: F425
Auto approve: 1