Skip to content

Magento stored cross-site scripting vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 11, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.3.0, <= 2.3.3
<= 2.2.10

Patched versions

2.3.4
2.2.11
composer magneto/core (Composer)
< 1.9.4.4
1.9.4.4

Description

Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and earlier, and 1.9.4.3 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

References

Published by the National Vulnerability Database Jan 29, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jan 11, 2024
Last updated Jan 11, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2020-3758

GHSA ID

GHSA-p5q3-xg47-653m

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.