CVE-2019-10910

critical

Description

In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, when service ids allow user input, this could allow for SQL Injection and remote code execution. This is related to symfony/dependency-injection.

References

https://www.synology.com/security/advisory/Synology_SA_19_19

https://github.com/symfony/symfony/commit/d2fb5893923292a1da7985f0b56960b5bb10737b

Details

Source: Mitre, NVD

Published: 2019-05-16

Updated: 2021-09-29

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical