Reflected Cross-site scripting (XSS) vulnerability in the web profiler in SensioLabs Symfony 3.3.6 allows remote attackers to inject arbitrary web script or HTML via the "file" parameter, aka an _profiler/open?file= URI. NOTE: The vendor states "The XSS ... is in the web profiler, a tool that should never be deployed in production (so, we don't handle those issues as security issues).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-13T22:00:00

Updated: 2024-08-05T08:24:03.744Z

Reserved: 2018-06-07T00:00:00

Link: CVE-2018-12040

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-13T22:29:00.550

Modified: 2024-08-05T09:15:23.853

Link: CVE-2018-12040

cve-icon Redhat

No data.