CVE-2019-8153

A mitigation bypass to prevent cross-site scripting (XSS) exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. Successful exploitation of this vulnerability would result in an attacker being able to bypass the `escapeURL()` function and execute a malicious XSS payload.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:2.3.2:-:*:*:commerce:*:*:*
cpe:2.3:a:magento:magento:2.3.2:-:*:*:open_source:*:*:*

History

No history.

Information

Published : 2019-11-06 00:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-8153

Mitre link : CVE-2019-8153

CVE.ORG link : CVE-2019-8153


JSON object : View

Products Affected

magento

  • magento
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')