Lucene search

K
cve[email protected]CVE-2019-8115
HistoryNov 05, 2019 - 11:15 p.m.

CVE-2019-8115

2019-11-0523:15:12
CWE-79
web.nvd.nist.gov
24
cve-2019-8115
xss vulnerability
magento
nvd
security issue

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.5%

A reflected cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can inject arbitrary JavaScript code when adding an image for during simple product creation.

Affected configurations

Vulners
NVD
Node
adobe_systems_incorporatedmagento_2Range2.2
OR
adobe_systems_incorporatedmagento_2Range2.3-p1

CNA Affected

[
  {
    "product": "Magento 2",
    "vendor": "Adobe Systems Incorporated",
    "versions": [
      {
        "status": "affected",
        "version": "Magento 2.2 prior to 2.2.10"
      },
      {
        "status": "affected",
        "version": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.5%