The debug handler in Symfony before v2.7.33, 2.8.x before v2.8.26, 3.x before v3.2.13, and 3.3.x before v3.3.6 has XSS via an array key during exception pretty printing in ExceptionHandler.php, as demonstrated by a /_debugbar/open?op=get URI. NOTE: the vendor's position is that this is not a vulnerability because the debug tools are not intended for production use. NOTE: the Symfony Debug component is used by Laravel Debugbar
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-20T00:00:00

Updated: 2024-08-05T21:20:50.228Z

Reserved: 2018-07-19T00:00:00

Link: CVE-2017-18343

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-20T00:29:00.237

Modified: 2024-08-05T22:15:23.000

Link: CVE-2017-18343

cve-icon Redhat

No data.