4.8
CVSSv3

CVE-2019-12186

Published: 31/12/2019 Updated: 08/01/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

An issue exists in Sylius products. Missing input sanitization in sylius/sylius 1.0.x up to and including 1.0.18, 1.1.x up to and including 1.1.17, 1.2.x up to and including 1.2.16, 1.3.x up to and including 1.3.11, and 1.4.x up to and including 1.4.3 and sylius/grid 1.0.x up to and including 1.0.18, 1.1.x up to and including 1.1.18, 1.2.x up to and including 1.2.17, 1.3.x up to and including 1.3.12, 1.4.x up to and including 1.4.4, and 1.5.0 allows an attacker (an admin in the sylius/sylius case) to perform XSS by injecting malicious code into a field displayed in a grid with the "string" field type. The contents are an object, with malicious code returned by the __toString() method of that object.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sylius grid

sylius grid 1.5.0

sylius sylius