Skip to content

Magento stored Cross-Site Scripting (XSS) vulnerability

Moderate severity GitHub Reviewed Published Aug 17, 2022 to the GitHub Advisory Database • Updated Jan 11, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.3.0, < 2.3.7-p4
>= 2.4.4, < 2.4.5
>= 2.4.0, < 2.4.3-p3

Patched versions

2.3.7-p4
2.4.5
2.4.3-p3

Description

Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker with admin privileges to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

References

Published by the National Vulnerability Database Aug 16, 2022
Published to the GitHub Advisory Database Aug 17, 2022
Reviewed Jan 11, 2024
Last updated Jan 11, 2024

Severity

Moderate
5.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-34258

GHSA ID

GHSA-5m55-g8pv-x8ww

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.