Skip to content

Magento 2 Community Edition XSS Vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 12, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.3.0, < 2.3.2-p2

Patched versions

2.3.2-p2

Description

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can inject arbitrary JavaScript code when creating a content page via page builder.

As per the Magento Release 2.3.3, if you have already implemented the pre-release version of this patch (2.3.2-p1), it is highly recommended to promptly upgrade to 2.3.2-p2.

References

Published by the National Vulnerability Database Nov 6, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Aug 1, 2023
Last updated Feb 12, 2024

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-8148

GHSA ID

GHSA-86pc-6mm8-542r

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.