CVE-2019-7853: Magento 2 Community Edition XSS Vulnerability
4.8
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.27641%
CWE
Published
5/24/2022
Updated
2/12/2024
KEV Status
No
Technology
PHP
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
magento/community-edition | composer | >= 2.1.0, < 2.1.18 | 2.1.18 |
magento/community-edition | composer | >= 2.2.0, < 2.2.9 | 2.2.9 |
magento/community-edition | composer | >= 2.3.0, < 2.3.2 | 2.3.2 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stems from improper input sanitization in the tax/notification/info_url
configuration setting. The advisory explicitly references this configuration path, indicating the backend model handling this setting (InfoUrl
class) is the source. Stored XSS requires both unsanitized storage and unsafe rendering. While output escaping might also be a factor, the CWE-79 classification and Magento's typical security patterns suggest the root cause was insufficient input validation/sanitization in the configuration persistence layer before storage. The beforeSave
method in the backend model is the primary point where sanitization should occur for configuration values.