Vulnerability CVE-2019-7940


Published: 2019-08-02   Modified: 2019-08-03

Description:
A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to modify store currency options to inject malicious javascript.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Magento -> Magento 

 References:
https://magento.com/security/patches/magento-2.3.2-2.2.9-and-2.1.18-security-update-23
https://magento.com/security/patches/magento-2.3.2-2.2.9-and-2.1.18-security-update-24

Copyright 2024, cxsecurity.com

 

Back to Top