Vulnerabilities > Sensiolabs > Symfony > 4.4.12

DATE CVE VULNERABILITY TITLE RISK
2023-11-10 CVE-2023-46734 Cross-site Scripting vulnerability in Sensiolabs Symfony
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs CWE-79
6.1
2023-02-03 CVE-2022-24894 Improper Authorization vulnerability in Sensiolabs Symfony
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs CWE-285
8.8
2023-02-03 CVE-2022-24895 Session Fixation vulnerability in Sensiolabs Symfony
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs CWE-384
8.8
2022-02-01 CVE-2022-23601 Cross-Site Request Forgery (CSRF) vulnerability in Sensiolabs Symfony
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
6.8
2021-11-24 CVE-2021-41270 Improper Neutralization of Formula Elements in a CSV File vulnerability in multiple products
Symfony/Serializer handles serializing and deserializing data structures for Symfony, a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs fedoraproject CWE-1236
6.5
2021-05-13 CVE-2021-21424 Information Exposure vulnerability in multiple products
Symfony is a PHP framework for web and console applications and a set of reusable PHP components.
network
low complexity
sensiolabs fedoraproject CWE-200
5.3
2020-09-02 CVE-2020-15094 Improper Cross-boundary Removal of Sensitive Data vulnerability in multiple products
In Symfony before versions 4.4.13 and 5.1.5, the CachingHttpClient class from the HttpClient Symfony component relies on the HttpCache class to handle requests.
network
low complexity
sensiolabs fedoraproject CWE-212
8.8