CVE-2019-10909 Information

Share on:

Description

In Symfony before 2.7.51 2.8.x before 2.8.50 3.x before 3.4.26 4.x before 4.1.12 and 4.2.x before 4.2.7 validation messages are not escaped which can lead to XSS when user input is included. This is related to symfony/framework-bundle.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Reference

https://github.com/symfony/symfony/commit/ab4d05358c3d0dd1a36fc8c306829f68e3dd84e2 https://symfony.com/blog/cve-2019-10909-escape-validation-messages-in-the-php-templating-engine https://www.drupal.org/sa-core-2019-005 https://www.synology.com/security/advisory/Synology_SA_19_19

Attack Complexity

LOW

Privileges Required

LOW

User Interaction Required

LOW

Scope

REQUIRED

Confidentiality Impact

CHANGED

Integrity Impact

LOW

Availability Impact

LOW

Base Score

NONE

Base Severity

5.4