Lucene search

K

Getsymphony Security Vulnerabilities

cve
cve

CVE-2018-12043

content/content.blueprintspages.php in Symphony 2.7.6 has XSS via the pages content...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2013-7346

Cross-site request forgery (CSRF) vulnerability in Symphony CMS before 2.3.2 allows remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the sort parameter to system/authors/, related to...

8AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2020-25912

A XML External Entity (XXE) vulnerability was discovered in symphony\lib\toolkit\class.xmlelement.php in Symphony 2.7.10 which can lead to an information disclosure or denial of service...

9.1CVSS

8.8AI Score

0.003EPSS

2021-10-31 07:15 PM
16
cve
cve

CVE-2020-25343

Cross-site scripting (XSS) vulnerabilities in Symphony CMS 3.0.0 allow remote attackers to inject arbitrary web script or HTML to fields['body'] param via...

5.4CVSS

5.7AI Score

0.001EPSS

2020-10-07 02:15 PM
13
cve
cve

CVE-2020-15071

content/content.blueprintsevents.php in Symphony CMS 3.0.0 allows XSS via fields['name'] to...

6.1CVSS

5.9AI Score

0.001EPSS

2020-08-11 06:15 PM
17
cve
cve

CVE-2017-8876

Symphony 2 2.6.11 has XSS in the meta[navigation_group] parameter to...

6.1CVSS

5.9AI Score

0.001EPSS

2017-05-10 05:29 AM
21
cve
cve

CVE-2017-7694

Remote Code Execution vulnerability in symphony/content/content.blueprintsdatasources.php in Symphony CMS through 2.6.11 allows remote attackers to execute code and get a webshell from the back-end. The attacker must be authenticated and enter PHP code in the datasource editor or event...

8.8CVSS

7.7AI Score

0.021EPSS

2017-04-11 11:59 PM
21
4
cve
cve

CVE-2017-6067

Symphony 2.6.9 has XSS in publish/notes/edit/##/saved/ via the bottom form...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-27 02:59 AM
23
cve
cve

CVE-2017-5541

Directory traversal vulnerability in template/usererror.missing_extension.php in Symphony CMS before 2.6.10 allows remote attackers to rename arbitrary files via a .. (dot dot) in the existing-folder and new-folder...

5.3CVSS

5.5AI Score

0.002EPSS

2017-01-20 08:59 AM
24
cve
cve

CVE-2017-5542

Cross-site scripting (XSS) vulnerability in template/usererror.missing_extension.php in Symphony CMS before 2.6.10 allows remote attackers to inject arbitrary web script or HTML via the existing-folder...

6.1CVSS

6AI Score

0.001EPSS

2017-01-20 08:59 AM
19
cve
cve

CVE-2016-4309

Session fixation vulnerability in Symphony CMS 2.6.7, when session.use_only_cookies is disabled, allows remote attackers to hijack web sessions via the PHPSESSID...

7.5CVSS

7.4AI Score

0.03EPSS

2016-06-30 05:59 PM
28
cve
cve

CVE-2015-8766

Multiple cross-site scripting (XSS) vulnerabilities in content/content.systempreferences.php in Symphony CMS before 2.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) email_sendmail[from_name], (2) email_sendmail[from_address], (3) email_smtp[from_name], (4)...

6.1CVSS

6AI Score

0.002EPSS

2016-01-08 09:59 PM
26
cve
cve

CVE-2015-8376

Multiple cross-site scripting (XSS) vulnerabilities in Symphony CMS 2.6.3 allow remote attackers to inject arbitrary web script or HTML via the (1) Name, (2) Navigation Group, or (3) Label parameter to...

6.1CVSS

6AI Score

0.002EPSS

2016-01-08 09:59 PM
23
cve
cve

CVE-2015-4661

Cross-site scripting (XSS) vulnerability in Symphony CMS 2.6.2 allows remote attackers to inject arbitrary web script or HTML via the sort parameter to...

6AI Score

0.002EPSS

2015-06-18 06:59 PM
23
cve
cve

CVE-2013-2559

SQL injection vulnerability in Symphony CMS before 2.3.2 allows remote authenticated users to execute arbitrary SQL commands via the sort parameter to system/authors/. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL...

8.1AI Score

0.001EPSS

2014-03-27 04:55 PM
23
cve
cve

CVE-2010-3457

Multiple cross-site scripting (XSS) vulnerabilities in Symphony CMS 2.0.7 and 2.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) fields[website] parameter in the post comments feature in articles/a-primer-to-symphony-2s-default-theme/ or (2) send-email[recipient]...

5.9AI Score

0.004EPSS

2010-09-17 08:00 PM
27
cve
cve

CVE-2010-3458

SQL injection vulnerability in lib/toolkit/events/event.section.php in Symphony CMS 2.0.7 and 2.1.1 allows remote attackers to execute arbitrary SQL commands via the send-email[recipient] parameter to about/. NOTE: some of these details are obtained from third party...

8.7AI Score

0.002EPSS

2010-09-17 08:00 PM
28
cve
cve

CVE-2010-2143

Directory traversal vulnerability in index.php in Symphony CMS 2.0.7 allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the mode...

7.4AI Score

0.018EPSS

2010-06-03 02:30 PM
27