Multiple vulnerabilities in Symfony



Published: 2023-11-13 | Updated: 2023-11-13
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-46733
CVE-2023-46735
CWE-ID CWE-384
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Symfony
Web applications / CMS

Vendor SensioLabs

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Session Fixation

EUVDB-ID: #VU82998

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-46733

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the session fixation issue within the SessionStrategyListener. A remote attacker can gain acces to the original user's session.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Symfony: 5.4.21 - 6.3.7

External links

http://github.com/symfony/symfony/security/advisories/GHSA-m2wj-r6g3-fxfx
http://github.com/symfony/symfony/commit/7467bd7e3f888b333102bc664b5e02ef1e7f88b9
http://github.com/symfony/symfony/commit/dc356499d5ceb86f7cf2b4c7f032eca97061ed74
http://github.com/symfony/symfony/releases/tag/v5.4.31
http://github.com/symfony/symfony/releases/tag/v6.3.8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU82995

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-46735

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in WebhookController. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Symfony: 6.3.0 - 6.3.7

External links

http://github.com/symfony/symfony/security/advisories/GHSA-72x2-5c85-6wmr
http://github.com/symfony/symfony/commit/8128c302430394f639e818a7103b3f6815d8d962
http://github.com/symfony/symfony/releases/tag/v6.3.8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###