Reflected XSS Vulnerability in PHP PHAR Error Pages

Reflected XSS Vulnerability in PHP PHAR Error Pages

CVE-2018-10547 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-5712.

Learn more about our Web Application Penetration Testing UK.