Lucene search

K
osvGoogleOSV:GHSA-273R-V888-VGC6
HistoryMay 24, 2022 - 5:00 p.m.

Magento Cross-site Scripting (XSS)

2022-05-2417:00:28
Google
osv.dev
3

0.001 Low

EPSS

Percentile

31.8%

A mitigation bypass to prevent cross-site scripting (XSS) exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. Successful exploitation of this vulnerability would result in an attacker being able to bypass the escapeURL() function and execute a malicious XSS payload.

As per the Magento Release 2.3.3, if you have already implemented the pre-release version of this patch (2.3.2-p1), it is highly recommended to promptly upgrade to 2.3.2-p2.

0.001 Low

EPSS

Percentile

31.8%