Lucene search

K

Symfony Security Vulnerabilities

cve
cve

CVE-2018-13818

Twig before 2.4.4 allows Server-Side Template Injection (SSTI) via the search search_key parameter. NOTE: the vendor points out that Twig itself is not a web application and states that it is the responsibility of web applications using Twig to properly wrap input to...

9.8CVSS

9.5AI Score

0.06EPSS

2018-07-10 02:29 PM
24
cve
cve

CVE-2001-1537

The default "basic" security setting' in config.php for TWIG webmail 2.7.4 and earlier stores cleartext usernames and passwords in cookies, which could allow attackers to obtain authentication information and gain...

7.5CVSS

7.2AI Score

0.002EPSS

2005-07-14 04:00 AM
31
cve
cve

CVE-2023-46734

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use is_safe=html but don't actually ensure their input is safe. As of...

6.1CVSS

6AI Score

0.001EPSS

2023-11-10 06:15 PM
30
cve
cve

CVE-2023-46733

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 5.4.21 and 6.2.7 and prior to versions 5.4.31 and 6.3.8, SessionStrategyListener does not migrate the session after every successful login. It does so only in case the logged in...

6.5CVSS

6.3AI Score

0.001EPSS

2023-11-10 06:15 PM
26
cve
cve

CVE-2023-46735

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in version 6.0.0 and prior to version 6.3.8, the error message in WebhookController returns unescaped user-submitted input. As of version 6.3.8, WebhookController now doesn't return any...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-10 06:15 PM
37
cve
cve

CVE-2020-5275

In symfony/security-http before versions 4.4.7 and 5.0.7, when a Firewall checks access control rule, it iterate overs each rule's attributes and stops as soon as the accessDecisionManager decides to grant access on the attribute, preventing the check of next attributes that should have been take.....

8.1CVSS

7.8AI Score

0.001EPSS

2020-03-30 08:15 PM
77
cve
cve

CVE-2020-5255

In Symfony before versions 4.4.7 and 5.0.7, when a Response does not contain a Content-Type header, affected versions of Symfony can fallback to the format defined in the Accept header of the request, leading to a possible mismatch between the response's content and Content-Type header. When the...

4.3CVSS

4.7AI Score

0.002EPSS

2020-03-30 08:15 PM
80
cve
cve

CVE-2022-23614

Twig is an open source template language for PHP. When in a sandbox mode, the arrow parameter of the sort filter must be a closure to avoid attackers being able to run arbitrary PHP functions. In affected versions this constraint was not properly enforced and could lead to code injection of...

9.8CVSS

9.5AI Score

0.026EPSS

2022-02-04 11:15 PM
103
2
cve
cve

CVE-2021-41270

Symfony/Serializer handles serializing and deserializing data structures for Symfony, a PHP framework for web and console applications and a set of reusable PHP components. Symfony versions 4.1.0 before 4.4.35 and versions 5.0.0 before 5.3.12 are vulnerable to CSV injection, also known as formula.....

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-24 07:15 PM
60
cve
cve

CVE-2021-21424

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The ability to enumerate users was possible without relevant permissions due to different handling depending on whether the user existed or not when attempting to use the switch users functionality....

5.3CVSS

5.3AI Score

0.001EPSS

2021-05-13 04:15 PM
62
8
cve
cve

CVE-2020-15094

In Symfony before versions 4.4.13 and 5.1.5, the CachingHttpClient class from the HttpClient Symfony component relies on the HttpCache class to handle requests. HttpCache uses internal headers like X-Body-Eval and X-Body-File to control the restoration of cached responses. The class was initially.....

8.8CVSS

8.8AI Score

0.007EPSS

2020-09-02 06:15 PM
77
cve
cve

CVE-2022-39261

Twig is a template language for PHP. Versions 1.x prior to 1.44.7, 2.x prior to 2.15.3, and 3.x prior to 3.4.3 encounter an issue when the filesystem loader loads templates for which the name is a user input. It is possible to use the source or include statement to read arbitrary files from...

7.5CVSS

7.4AI Score

0.003EPSS

2022-09-28 02:15 PM
103
10
cve
cve

CVE-2023-41336

ux-autocomplete is a JavaScript Autocomplete functionality for Symfony. Under certain circumstances, an attacker could successfully submit an entity id for an EntityType that is not part of the valid choices. The problem has been fixed in symfony/ux-autocomplete version...

6.5CVSS

6.3AI Score

0.001EPSS

2023-09-11 08:15 PM
33
cve
cve

CVE-2022-24894

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The Symfony HTTP cache system, acts as a reverse proxy: It caches entire responses (including headers) and returns them to the clients. In a recent change in the AbstractSessionListener, the response.....

8.8CVSS

8.4AI Score

0.002EPSS

2023-02-03 10:15 PM
74
cve
cve

CVE-2022-24895

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. When authenticating users Symfony by default regenerates the session ID upon login, but preserves the rest of session attributes. Because this does not clear CSRF tokens upon login, this might enables....

8.8CVSS

8.6AI Score

0.001EPSS

2023-02-03 10:15 PM
60
cve
cve

CVE-2013-5750

The login form in the FriendsOfSymfony FOSUserBundle bundle before 1.3.3 for Symfony allows remote attackers to cause a denial of service (CPU consumption) via a long password that triggers an expensive hash computation, as demonstrated by a PBKDF2...

6.6AI Score

0.002EPSS

2022-10-03 04:14 PM
34
cve
cve

CVE-2022-23601

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The Symfony form component provides a CSRF protection mechanism by using a random token injected in the form and using the session to store and control the token submitted by the user. When using the.....

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-01 01:15 PM
77
cve
cve

CVE-2021-41268

Symfony/SecurityBundle is the security system for Symfony, a PHP framework for web and console applications and a set of reusable PHP components. Since the rework of the Remember me cookie in version 5.3.0, the cookie is not invalidated when the user changes their password. Attackers can therefore....

8.8CVSS

8.7AI Score

0.001EPSS

2021-11-24 07:15 PM
58
cve
cve

CVE-2021-41267

Symfony/Http-Kernel is the HTTP kernel component for Symfony, a PHP framework for web and console applications and a set of reusable PHP components. Headers that are not part of the "trusted_headers" allowed list are ignored and protect users from "Cache poisoning" attacks. In Symfony 5.2,...

6.5CVSS

6.1AI Score

0.001EPSS

2021-11-24 07:15 PM
59
cve
cve

CVE-2021-32693

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. A vulnerability related to firewall authentication is in Symfony starting with version 5.3.0 and prior to 5.3.2. When an application defines multiple firewalls, the token authenticated by one of the...

8.8CVSS

8.5AI Score

0.002EPSS

2021-06-17 11:15 PM
84
7
cve
cve

CVE-2020-5274

In Symfony before versions 5.0.5 and 4.4.5, some properties of the Exception were not properly escaped when the ErrorHandler rendered it stacktrace. In addition, the stacktrace were displayed even in a non-debug configuration. The ErrorHandler now escape alls properties of the exception, and the...

5.4CVSS

5.1AI Score

0.001EPSS

2020-03-30 08:15 PM
74
cve
cve

CVE-2019-9942

A sandbox information disclosure exists in Twig before 1.38.0 and 2.x before 2.7.0 because, under some circumstances, it is possible to call the __toString() method on an object even if not allowed by the security policy in...

3.7CVSS

4AI Score

0.002EPSS

2019-03-23 03:29 PM
55
cve
cve

CVE-2015-7809

The displayBlock function Template.php in Sensio Labs Twig before 1.20.0, when Sandbox mode is enabled, allows remote attackers to execute arbitrary code via the _self variable in a...

7.5AI Score

0.076EPSS

2015-11-06 09:59 PM
44