Lucene search

K

Sensiolabs Security Vulnerabilities

cve
cve

CVE-2021-41270

Symfony/Serializer handles serializing and deserializing data structures for Symfony, a PHP framework for web and console applications and a set of reusable PHP components. Symfony versions 4.1.0 before 4.4.35 and versions 5.0.0 before 5.3.12 are vulnerable to CSV injection, also known as formula i...

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-24 07:15 PM
60
cve
cve

CVE-2022-23601

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The Symfony form component provides a CSRF protection mechanism by using a random token injected in the form and using the session to store and control the token submitted by the user. When using the F...

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-01 01:15 PM
77
cve
cve

CVE-2022-24894

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The Symfony HTTP cache system, acts as a reverse proxy: It caches entire responses (including headers) and returns them to the clients. In a recent change in the AbstractSessionListener, the response m...

8.8CVSS

8.4AI Score

0.002EPSS

2023-02-03 10:15 PM
74
cve
cve

CVE-2022-24895

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. When authenticating users Symfony by default regenerates the session ID upon login, but preserves the rest of session attributes. Because this does not clear CSRF tokens upon login, this might enables ...

8.8CVSS

8.6AI Score

0.001EPSS

2023-02-03 10:15 PM
60
cve
cve

CVE-2023-46733

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 5.4.21 and 6.2.7 and prior to versions 5.4.31 and 6.3.8, SessionStrategyListener does not migrate the session after every successful login. It does so only in case the logged in us...

6.5CVSS

6.3AI Score

0.001EPSS

2023-11-10 06:15 PM
26
cve
cve

CVE-2023-46734

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use is_safe=html but don't actually ensure their input is safe. As of ve...

6.1CVSS

6AI Score

0.001EPSS

2023-11-10 06:15 PM
30
cve
cve

CVE-2023-46735

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in version 6.0.0 and prior to version 6.3.8, the error message in WebhookController returns unescaped user-submitted input. As of version 6.3.8, WebhookController now doesn't return any user-s...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-10 06:15 PM
37
Total number of security vulnerabilities57