// For flags

CVE-2019-8228

 

Severity Score

4.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

in Magento prior to 1.9.4.3 and Magento prior to 1.14.4.3, an authenticated user with limited administrative privileges can inject arbitrary JavaScript code into transactional email page when creating a new email template or editing existing email template.

en Magento versiones anteriores a la versión 1.9.4.3 y Magento versiones anteriores a la versión 1.14.4.3, un usuario autenticado con privilegios administrativos limitados puede inyectar código JavaScript arbitrario a la página de correo electrónico transaccional cuando se crea una nueva plantilla de correo electrónico o se edita la plantilla de correo electrónico existente.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-12 CVE Reserved
  • 2019-11-05 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Magento
Search vendor "Magento"
Magento
Search vendor "Magento" for product "Magento"
>= 1.5.0.0 < 1.9.4.3
Search vendor "Magento" for product "Magento" and version " >= 1.5.0.0 < 1.9.4.3"
open_source
Affected
Magento
Search vendor "Magento"
Magento
Search vendor "Magento" for product "Magento"
>= 1.9.0.0 < 1.14.4.3
Search vendor "Magento" for product "Magento" and version " >= 1.9.0.0 < 1.14.4.3"
commerce
Affected