An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-5712.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-29T21:00:00

Updated: 2024-08-05T07:39:08.524Z

Reserved: 2018-04-29T00:00:00

Link: CVE-2018-10547

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-04-29T21:29:00.400

Modified: 2019-08-19T11:15:13.010

Link: CVE-2018-10547

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-04-26T00:00:00Z

Links: CVE-2018-10547 - Bugzilla