A mitigation bypass to prevent cross-site scripting (XSS) exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. Successful exploitation of this vulnerability would result in an attacker being able to bypass the `escapeURL()` function and execute a malicious XSS payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2019-11-05T23:49:40

Updated: 2024-08-04T21:10:33.158Z

Reserved: 2019-02-12T00:00:00

Link: CVE-2019-8153

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-06T00:15:12.640

Modified: 2019-11-07T18:50:35.200

Link: CVE-2019-8153

cve-icon Redhat

No data.