CVE-2018-12040

Reflected Cross-site scripting (XSS) vulnerability in the web profiler in SensioLabs Symfony 3.3.6 allows remote attackers to inject arbitrary web script or HTML via the "file" parameter, aka an _profiler/open?file= URI. NOTE: The vendor states "The XSS ... is in the web profiler, a tool that should never be deployed in production (so, we don't handle those issues as security issues).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sensiolabs:symfony:3.3.6:*:*:*:*:*:*:*

History

07 Nov 2023, 02:52

Type Values Removed Values Added
Summary ** DISPUTED ** Reflected Cross-site scripting (XSS) vulnerability in the web profiler in SensioLabs Symfony 3.3.6 allows remote attackers to inject arbitrary web script or HTML via the "file" parameter, aka an _profiler/open?file= URI. NOTE: The vendor states "The XSS ... is in the web profiler, a tool that should never be deployed in production (so, we don't handle those issues as security issues)." Reflected Cross-site scripting (XSS) vulnerability in the web profiler in SensioLabs Symfony 3.3.6 allows remote attackers to inject arbitrary web script or HTML via the "file" parameter, aka an _profiler/open?file= URI. NOTE: The vendor states "The XSS ... is in the web profiler, a tool that should never be deployed in production (so, we don't handle those issues as security issues).

Information

Published : 2018-06-13 22:29

Updated : 2024-04-11 01:00


NVD link : CVE-2018-12040

Mitre link : CVE-2018-12040

CVE.ORG link : CVE-2018-12040


JSON object : View

Products Affected

sensiolabs

  • symfony
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')