Skip to content

Symfony Service IDs Allow Injection

Critical severity GitHub Reviewed Published Nov 18, 2019 to the GitHub Advisory Database • Updated Sep 21, 2023

Package

composer symfony/dependency-injection (Composer)

Affected versions

>= 2.7.0, < 2.7.51
>= 2.8.0, < 2.8.50
>= 3.0.0, < 3.4.26
>= 4.0.0, < 4.1.12
>= 4.2.0, < 4.2.7

Patched versions

2.7.51
2.8.50
3.4.26
4.1.12
4.2.7
composer symfony/proxy-manager-bridge (Composer)
>= 2.7.0, < 2.7.51
>= 2.8.0, < 2.8.50
>= 3.0.0, < 3.4.26
>= 4.0.0, < 4.1.12
>= 4.2.0, < 4.2.7
2.7.51
2.8.50
3.4.26
4.1.12
4.2.7
composer symfony/symfony (Composer)
>= 2.7.0, < 2.7.51
>= 2.8.0, < 2.8.50
>= 3.0.0, < 3.4.26
>= 4.0.0, < 4.1.12
>= 4.2.0, < 4.2.7
2.7.51
2.8.50
3.4.26
4.1.12
4.2.7
Published by the National Vulnerability Database May 16, 2019
Reviewed Nov 18, 2019
Published to the GitHub Advisory Database Nov 18, 2019
Last updated Sep 21, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-10910

GHSA ID

GHSA-pgwj-prpq-jpc2

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.