CVE-2019-10909

In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, validation messages are not escaped, which can lead to XSS when user input is included. This is related to symfony/framework-bundle.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*
cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*
cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*
cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*
cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

History

20 Apr 2021, 12:53

Type Values Removed Values Added
References (CONFIRM) https://www.synology.com/security/advisory/Synology_SA_19_19 - (CONFIRM) https://www.synology.com/security/advisory/Synology_SA_19_19 - Third Party Advisory

Information

Published : 2019-05-16 22:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10909

Mitre link : CVE-2019-10909

CVE.ORG link : CVE-2019-10909


JSON object : View

Products Affected

drupal

  • drupal

sensiolabs

  • symfony
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')