Skip to content

Magento 2 Community Edition XSS Vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 11, 2024

Package

composer magento/community-edition (Composer)

Affected versions

>= 2.2.0, < 2.2.10
>= 2.3.0, < 2.3.2-p1

Patched versions

2.2.10
2.3.2-p1

Description

Published by the National Vulnerability Database Nov 5, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 18, 2023
Last updated Feb 11, 2024

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-8117

GHSA ID

GHSA-v99w-jxr4-w6mc

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.