Advertisement






Magento E-Commerce Cross Site Scripting

CVE Category Price Severity
CVE-2019-7139 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2014-11-06
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2014110024

Below is a copy:

On April 8th 2014, AppCheck reported several Cross Site Scripting Vulnerabilities in the Magento e-commerce platform via the eBay bug bounty program. eBay responded to inform us that the vulnerabilities had already been reported.

However, since more than 6 months have passed and no fix is yet available, This advisory is intended to inform Magento administrators of the vulnerability so that action can be taken to mitigate the flaw.

Advisory Link: 

http://appcheck-ng.com/unpatched-vulnerabilites-in-magento-e-commerce-platform/

##################################
Scanned by MailMarshal - M86 Security's comprehensive email content security solution. 
For details on purchasing MailMarshal or alternative Mail Security products please 
contact our Sales Team on 01924 284 240 Option 1
##################################



Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum