Skip to content

Magento 2 Community Edition XSS Vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 12, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.1.0, < 2.1.18
>= 2.2.0, < 2.2.9
>= 2.3.0, < 2.3.2

Patched versions

2.1.18
2.2.9
2.3.2
Published by the National Vulnerability Database Aug 2, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 17, 2023
Last updated Feb 12, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

CVE ID

CVE-2019-7874

GHSA ID

GHSA-8v75-8jj8-77gf

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.