Skip to content

Magento 2 Community Edition XSS Vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 12, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.3.0, < 2.3.2
>= 2.2.0, < 2.2.9
>= 2.1.0, < 2.1.18

Patched versions

2.3.2
2.2.9
2.1.18

Description

A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to modify content block titles to inject malicious javascript.

References

Published by the National Vulnerability Database Aug 2, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 14, 2023
Last updated Feb 12, 2024

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-7936

GHSA ID

GHSA-mf6x-7766-5cg8

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.