CVE-2025-47946 (GCVE-0-2025-47946)
Vulnerability from cvelistv5
Published
2025-05-19 19:25
Modified
2025-05-20 13:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Symfony UX is an initiative and set of libraries to integrate JavaScript tools into applications. Prior to version 2.25.1, rendering `{{ attributes }}` or using any method that returns a `ComponentAttributes` instance (e.g. `only()`, `defaults()`, `without()`) ouputs attribute values directly without escaping. If these values are unsafe (e.g. contain user input), this can lead to HTML attribute injection and XSS vulnerabilities. The issue is fixed in version `2.25.1` of `symfony/ux-twig-component` Those who use `symfony/ux-live-component` must also update it to `2.25.1` to benefit from the fix, as it reuses the `ComponentAttributes` class internally. As a workaround, avoid rendering `{{ attributes }}` or derived objects directly if it may contain untrusted values.
Instead, use `{{ attributes.render('name') }}` for safe output of individual attributes.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-47946", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-20T13:01:03.682812Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-20T13:01:10.237Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "ux", "vendor": "symfony", "versions": [ { "status": "affected", "version": "\u003c 2.25.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Symfony UX is an initiative and set of libraries to integrate JavaScript tools into applications. Prior to version 2.25.1, rendering `{{ attributes }}` or using any method that returns a `ComponentAttributes` instance (e.g. `only()`, `defaults()`, `without()`) ouputs attribute values directly without escaping. If these values are unsafe (e.g. contain user input), this can lead to HTML attribute injection and XSS vulnerabilities. The issue is fixed in version `2.25.1` of `symfony/ux-twig-component` Those who use `symfony/ux-live-component` must also update it to `2.25.1` to benefit from the fix, as it reuses the `ComponentAttributes` class internally. As a workaround, avoid rendering `{{ attributes }}` or derived objects directly if it may contain untrusted values.\nInstead, use `{{ attributes.render(\u0027name\u0027) }}` for safe output of individual attributes." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-19T19:25:19.350Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/symfony/ux/security/advisories/GHSA-5j3w-5pcr-f8hg", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/symfony/ux/security/advisories/GHSA-5j3w-5pcr-f8hg" }, { "name": "https://github.com/symfony/ux/commit/b5d1c85995c128cb926d47a96cfbfbd500b643a8", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/symfony/ux/commit/b5d1c85995c128cb926d47a96cfbfbd500b643a8" } ], "source": { "advisory": "GHSA-5j3w-5pcr-f8hg", "discovery": "UNKNOWN" }, "title": "symfony/ux-live-component and symfony/ux-twig-component vulnerable to unsanitized HTML attribute injection via ComponentAttributes" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-47946", "datePublished": "2025-05-19T19:25:19.350Z", "dateReserved": "2025-05-14T10:32:43.530Z", "dateUpdated": "2025-05-20T13:01:10.237Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-47946\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-05-19T20:15:26.150\",\"lastModified\":\"2025-05-21T20:25:16.407\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Symfony UX is an initiative and set of libraries to integrate JavaScript tools into applications. Prior to version 2.25.1, rendering `{{ attributes }}` or using any method that returns a `ComponentAttributes` instance (e.g. `only()`, `defaults()`, `without()`) ouputs attribute values directly without escaping. If these values are unsafe (e.g. contain user input), this can lead to HTML attribute injection and XSS vulnerabilities. The issue is fixed in version `2.25.1` of `symfony/ux-twig-component` Those who use `symfony/ux-live-component` must also update it to `2.25.1` to benefit from the fix, as it reuses the `ComponentAttributes` class internally. As a workaround, avoid rendering `{{ attributes }}` or derived objects directly if it may contain untrusted values.\\nInstead, use `{{ attributes.render(\u0027name\u0027) }}` for safe output of individual attributes.\"},{\"lang\":\"es\",\"value\":\"Symfony UX es una iniciativa y un conjunto de librer\u00edas para integrar herramientas de JavaScript en aplicaciones. Antes de la versi\u00f3n 2.25.1, renderizar `{{ atributos }}` o usar cualquier m\u00e9todo que devuelva una instancia de `ComponentAttributes` (por ejemplo, `only()`, `defaults()`, `without()`) genera valores de atributos directamente sin escapar. Si estos valores no son seguros (por ejemplo, contienen entrada del usuario), esto puede llevar a la inyecci\u00f3n de atributos HTML y vulnerabilidades XSS. El problema se solucion\u00f3 en la versi\u00f3n `2.25.1` de `symfony/ux-twig-component` Aquellos que usan `symfony/ux-live-component` tambi\u00e9n deben actualizarlo a `2.25.1` para beneficiarse de la correcci\u00f3n, ya que reutiliza la clase `ComponentAttributes` internamente. Como workaround, evite renderizar `{{ atributos }}` u objetos derivados directamente si puede contener valores no confiables. En su lugar, utilice `{{attributes.render(\u0027name\u0027) }}` para una salida segura de atributos individuales.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"references\":[{\"url\":\"https://github.com/symfony/ux/commit/b5d1c85995c128cb926d47a96cfbfbd500b643a8\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/symfony/ux/security/advisories/GHSA-5j3w-5pcr-f8hg\",\"source\":\"security-advisories@github.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-47946\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-20T13:01:03.682812Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-20T13:01:07.499Z\"}}], \"cna\": {\"title\": \"symfony/ux-live-component and symfony/ux-twig-component vulnerable to unsanitized HTML attribute injection via ComponentAttributes\", \"source\": {\"advisory\": \"GHSA-5j3w-5pcr-f8hg\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 6.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"symfony\", \"product\": \"ux\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 2.25.1\"}]}], \"references\": [{\"url\": \"https://github.com/symfony/ux/security/advisories/GHSA-5j3w-5pcr-f8hg\", \"name\": \"https://github.com/symfony/ux/security/advisories/GHSA-5j3w-5pcr-f8hg\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/symfony/ux/commit/b5d1c85995c128cb926d47a96cfbfbd500b643a8\", \"name\": \"https://github.com/symfony/ux/commit/b5d1c85995c128cb926d47a96cfbfbd500b643a8\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Symfony UX is an initiative and set of libraries to integrate JavaScript tools into applications. Prior to version 2.25.1, rendering `{{ attributes }}` or using any method that returns a `ComponentAttributes` instance (e.g. `only()`, `defaults()`, `without()`) ouputs attribute values directly without escaping. If these values are unsafe (e.g. contain user input), this can lead to HTML attribute injection and XSS vulnerabilities. The issue is fixed in version `2.25.1` of `symfony/ux-twig-component` Those who use `symfony/ux-live-component` must also update it to `2.25.1` to benefit from the fix, as it reuses the `ComponentAttributes` class internally. As a workaround, avoid rendering `{{ attributes }}` or derived objects directly if it may contain untrusted values.\\nInstead, use `{{ attributes.render(\u0027name\u0027) }}` for safe output of individual attributes.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-05-19T19:25:19.350Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-47946\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-20T13:01:10.237Z\", \"dateReserved\": \"2025-05-14T10:32:43.530Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-05-19T19:25:19.350Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…