Lucene search

K
osvGoogleOSV:CVE-2019-8153
HistoryNov 06, 2019 - 12:15 a.m.

CVE-2019-8153

2019-11-0600:15:12
Google
osv.dev
5

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

31.8%

A mitigation bypass to prevent cross-site scripting (XSS) exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. Successful exploitation of this vulnerability would result in an attacker being able to bypass the escapeURL() function and execute a malicious XSS payload.

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

31.8%