| Vulnerability Name: | CVE-2019-10910 (CCN-159638) | ||||||||||||||||||||||||||||||||||||
| Assigned: | 2019-04-17 | ||||||||||||||||||||||||||||||||||||
| Published: | 2019-04-17 | ||||||||||||||||||||||||||||||||||||
| Updated: | 2021-09-29 | ||||||||||||||||||||||||||||||||||||
| Summary: | In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, when service ids allow user input, this could allow for SQL Injection and remote code execution. This is related to symfony/dependency-injection. | ||||||||||||||||||||||||||||||||||||
| CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
| CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||
| Vulnerability Type: | CWE-89 | ||||||||||||||||||||||||||||||||||||
| Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2019-10910 Source: XF Type: UNKNOWN drupal-cve201910910-code-exec(159638) Source: CONFIRM Type: Patch https://github.com/symfony/symfony/commit/d2fb5893923292a1da7985f0b56960b5bb10737b Source: CONFIRM Type: Exploit, Third Party Advisory https://symfony.com/blog/cve-2019-10910-check-service-ids-are-valid Source: CCN Type: SA-CORE-2019-005 Drupal core - Moderately critical - Multiple Vulnerabilities Source: CCN Type: IBM Security Bulletin 882578 (API Connect) IBM API Connect's Developer Portal is impacted by vulnerabilities in Drupal core (CVE-2019-10909 CVE-2019-10910 CVE-2019-10911) Source: CONFIRM Type: Third Party Advisory https://www.synology.com/security/advisory/Synology_SA_19_19 Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-10910 | ||||||||||||||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||||||||||||||