A reflected cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can inject arbitrary JavaScript code when adding an image for during simple product creation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2019-11-05T22:26:02

Updated: 2024-08-04T21:10:32.612Z

Reserved: 2019-02-12T00:00:00

Link: CVE-2019-8115

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-05T23:15:12.087

Modified: 2019-11-06T17:33:55.913

Link: CVE-2019-8115

cve-icon Redhat

No data.