Information Exposure Affecting contao/contao package, versions >=4.4.0, <4.4.31 >=4.6.0, <4.6.11


0.0
medium

Snyk CVSS

    Attack Complexity High
    Confidentiality High

    Threat Intelligence

    EPSS 0.07% (28th percentile)
Expand this section
NVD
6.5 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-PHP-CONTAOCONTAO-174454
  • published 17 Apr 2019
  • disclosed 17 Apr 2019
  • credit Unknown

How to fix?

Upgrade contao/contao to version 4.4.31, 4.6.11 or higher.

Overview

contao/contao is a Contao 4 bundles.

Affected versions of this package are vulnerable to Information Exposure. Logged-in back-end users are allowed to view records that have not been enabled for them.