CVE-2020-5220

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
Sylius ResourceBundle accepts and uses any serialisation groups to be passed via a HTTP header. This might lead to data exposure by using an unintended serialisation group - for example it could make Shop API use a more permissive group from Admin API. Anyone exposing an API with ResourceBundle's controller is affected. The vulnerable versions are: <1.3 || >=1.3.0 <=1.3.12 || >=1.4.0 <=1.4.5 || >=1.5.0 <=1.5.0 || >=1.6.0 <=1.6.2. The patch is provided for Sylius ResourceBundle 1.3.13, 1.4.6, 1.5.1 and 1.6.3, but not for any versions below 1.3.
Overview
  • CVE ID
  • CVE-2020-5220
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-27T21:15:11
  • Last Modified Date
  • 2020-02-04T14:50:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sylius:syliusresourcebundle:*:*:*:*:*:*:*:* 1 OR 1.3.0 1.3.12
cpe:2.3:a:sylius:syliusresourcebundle:*:*:*:*:*:*:*:* 1 OR 1.4.0 1.4.5
cpe:2.3:a:sylius:syliusresourcebundle:*:*:*:*:*:*:*:* 1 OR 1.6.0 1.6.2
cpe:2.3:a:sylius:syliusresourcebundle:1.5.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 16:51:10 Added to TrackCVE
2022-12-04 10:14:33 2020-01-27T21:15Z 2020-01-27T21:15:11 CVE Published Date updated
2022-12-04 10:14:34 2020-02-04T14:50:26 CVE Modified Date updated
2022-12-04 10:14:34 Analyzed Vulnerability Status updated