Mitigation Bypass Vulnerability in Magento 2.2 and 2.3

Mitigation Bypass Vulnerability in Magento 2.2 and 2.3

CVE-2019-8153 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A mitigation bypass to prevent cross-site scripting (XSS) exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. Successful exploitation of this vulnerability would result in an attacker being able to bypass the `escapeURL()` function and execute a malicious XSS payload.

Learn more about our Web Application Penetration Testing UK.