CVE-2019-7921

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
A stored cross-site scripting vulnerability exists in the product catalog form of Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to the product catalog to inject malicious javascript.
Overview
  • CVE ID
  • CVE-2019-7921
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-02T22:15:18
  • Last Modified Date
  • 2019-08-06T17:45:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:* 1 OR 2.1.0 2.1.18
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:* 1 OR 2.2.0 2.2.9
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:* 1 OR 2.3.0 2.3.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:39:21 Added to TrackCVE
2022-12-04 00:35:45 2019-08-02T22:15Z 2019-08-02T22:15:18 CVE Published Date updated
2022-12-04 00:35:45 2019-08-06T17:45:47 CVE Modified Date updated
2022-12-04 00:35:45 Analyzed Vulnerability Status updated