CVE-2019-7944

A stored cross-site scripting vulnerability exists in the product comments field of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. An authenticated user with privileges to the Return Product comments field can inject malicious javascript.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*

History

No history.

Information

Published : 2019-08-02 22:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-7944

Mitre link : CVE-2019-7944

CVE.ORG link : CVE-2019-7944


JSON object : View

Products Affected

magento

  • magento
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')