Miggo Logo

CVE-2019-7853: Magento 2 Community Edition XSS Vulnerability

4.8

CVSS Score
3.0

Basic Information

EPSS Score
0.27641%
Published
5/24/2022
Updated
2/12/2024
KEV Status
No
Technology
TechnologyPHP

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Package NameEcosystemVulnerable VersionsFirst Patched Version
magento/community-editioncomposer>= 2.1.0, < 2.1.182.1.18
magento/community-editioncomposer>= 2.2.0, < 2.2.92.2.9
magento/community-editioncomposer>= 2.3.0, < 2.3.22.3.2

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability stems from improper input sanitization in the tax/notification/info_url configuration setting. The advisory explicitly references this configuration path, indicating the backend model handling this setting (InfoUrl class) is the source. Stored XSS requires both unsanitized storage and unsafe rendering. While output escaping might also be a factor, the CWE-79 classification and Magento's typical security patterns suggest the root cause was insufficient input validation/sanitization in the configuration persistence layer before storage. The beforeSave method in the backend model is the primary point where sanitization should occur for configuration values.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

* stor** *ross-sit* s*riptin* vuln*r**ility *xists in M***nto *.* prior to *.*.**, M***nto *.* prior to *.*.*, M***nto *.* prior to *.*.*. T*is *oul* ** *xploit** *y *n *ut**nti**t** us*r wit* privil***s to t** t*x noti*i**tions *on*i*ur*tion in t**

Reasoning

T** vuln*r**ility st*ms *rom improp*r input s*nitiz*tion in t** `t*x/noti*i**tion/in*o_url` *on*i*ur*tion s*ttin*. T** **visory *xpli*itly r***r*n**s t*is *on*i*ur*tion p*t*, in*i**tin* t** ***k*n* mo**l **n*lin* t*is s*ttin* (`In*oUrl` *l*ss) is t**