CVE-2019-7873

A cross-site request forgery vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can result in unintended deletion of the store design schedule.
Configurations

Configuration 1

cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*
cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*

Information

Published : 2019-08-02 10:15

Updated : 2019-08-07 05:34


NVD link : CVE-2019-7873

Mitre link : CVE-2019-7873

Products Affected
No products.
CWE