Skip to content

Magento 2 Community Edition Cross-site Scripting Vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 12, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.1.0, < 2.1.18
>= 2.2.0, < 2.2.9
> 2.3.0, < 2.3.2

Patched versions

2.1.18
2.2.9
2.3.2

Description

Published by the National Vulnerability Database Aug 2, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Aug 1, 2023
Last updated Feb 12, 2024

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-7940

GHSA ID

GHSA-cgm7-gjhw-rrf6

Source code

No known source code
Checking history
Improvements are not currently accepted on this advisory because it uses an unsupported versioning operator. Read more and discuss here.