SQL Injection Affecting contao/core-bundle package, versions >=4.1.0, <4.4.39 >=4.5.0, <4.7.5


0.0
medium

Snyk CVSS

    Attack Complexity Low

    Threat Intelligence

    EPSS 0.14% (49th percentile)
Expand this section
NVD
9.8 critical

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-PHP-CONTAOCOREBUNDLE-174545
  • published 30 Apr 2019
  • disclosed 30 Apr 2019
  • credit David Wind

How to fix?

Upgrade contao/core-bundle to version 4.4.39, 4.7.5 or higher.

Overview

contao/core-bundle is an Open Source PHP Content Management System for people who want a professional website that is easy to maintain.

Affected versions of this package are vulnerable to SQL Injection via the file manager search filter.

Note: This vulnerability is due to an incomplete fix in CVE-2017-16558.