Vulnerabilities > Sensiolabs > Symfony > 4.1.0

DATE CVE VULNERABILITY TITLE RISK
2023-11-10 CVE-2023-46734 Cross-site Scripting vulnerability in Sensiolabs Symfony
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs CWE-79
6.1
2023-02-03 CVE-2022-24894 Improper Authorization vulnerability in Sensiolabs Symfony
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs CWE-285
8.8
2023-02-03 CVE-2022-24895 Session Fixation vulnerability in Sensiolabs Symfony
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs CWE-384
8.8
2022-02-01 CVE-2022-23601 Cross-Site Request Forgery (CSRF) vulnerability in Sensiolabs Symfony
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
6.8
2021-11-24 CVE-2021-41270 Improper Neutralization of Formula Elements in a CSV File vulnerability in multiple products
Symfony/Serializer handles serializing and deserializing data structures for Symfony, a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs fedoraproject CWE-1236
6.5
2021-05-13 CVE-2021-21424 Information Exposure vulnerability in multiple products
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs fedoraproject CWE-200
5.3
2019-05-16 CVE-2019-10913 Cross-site Scripting vulnerability in Sensiolabs Symfony
In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, HTTP Methods provided as verbs or using the override header may be treated as trusted input, but they are not validated, possibly causing SQL injection or XSS.
network
low complexity
sensiolabs CWE-79
7.5
2019-05-16 CVE-2019-10912 Deserialization of Untrusted Data vulnerability in Sensiolabs Symfony
In Symfony before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, it is possible to cache objects that may contain bad user input.
network
low complexity
sensiolabs CWE-502
7.1
2019-05-16 CVE-2019-10911 Improper Authentication vulnerability in multiple products
In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, a vulnerability would allow an attacker to authenticate as a privileged user on sites with user registration and remember me login functionality enabled.
6.0
2019-05-16 CVE-2019-10910 SQL Injection vulnerability in multiple products
In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, when service ids allow user input, this could allow for SQL Injection and remote code execution.
network
low complexity
sensiolabs drupal CWE-89
7.5