Lucene search

K
cveAdobeCVE-2019-8157
HistoryNov 06, 2019 - 1:15 a.m.

CVE-2019-8157

2019-11-0601:15:25
CWE-79
adobe
web.nvd.nist.gov
25
cve-2019-8157
magento
xss
security vulnerability
nvd
sanitization
error handling
downloadable link

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

27.3%

A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can manipulate downloadable link and cause an invocation of error handling that acceses user input without sanitization.

Affected configurations

Nvd
Vulners
Node
magentomagentoRange2.2.02.2.10commerce
OR
magentomagentoRange2.2.02.2.10open_source
OR
magentomagentoRange2.3.02.3.2commerce
OR
magentomagentoRange2.3.02.3.2open_source
OR
magentomagentoMatch2.3.2-commerce
OR
magentomagentoMatch2.3.2-open_source
VendorProductVersionCPE
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
magentomagento2.3.2cpe:2.3:a:magento:magento:2.3.2:-:*:*:commerce:*:*:*
magentomagento2.3.2cpe:2.3:a:magento:magento:2.3.2:-:*:*:open_source:*:*:*

CNA Affected

[
  {
    "product": "Magento 2",
    "vendor": "Adobe Systems Incorporated",
    "versions": [
      {
        "status": "affected",
        "version": "Magento 2.2 prior to 2.2.10"
      },
      {
        "status": "affected",
        "version": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

27.3%