Lucene search

K
cveAdobeCVE-2020-9581
HistoryJun 26, 2020 - 9:15 p.m.

CVE-2020-9581

2020-06-2621:15:16
CWE-79
adobe
web.nvd.nist.gov
47
magento
vulnerability
cross-site scripting
disclosure
cve-2020-9581
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

34.3%

Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

Affected configurations

Nvd
Vulners
Node
magentomagentoRange1.9.4.4community
OR
magentomagentoRange1.14.4.4enterprise
OR
magentomagentoRange2.2.02.2.11commerce
OR
magentomagentoRange2.2.02.2.11open_source
OR
magentomagentoRange2.3.02.3.4commerce
OR
magentomagentoRange2.3.02.3.4open_source
VendorProductVersionCPE
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:community:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:enterprise:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*
magentomagento*cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*

CNA Affected

[
  {
    "product": "Magento",
    "vendor": "Adobe",
    "versions": [
      {
        "status": "affected",
        "version": "2.3.4 and earlier, 2.2.11 and earlier  (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

34.3%