#VU30475 Cross-site scripting in Symfony


Published: 2020-01-02 | Updated: 2020-07-17

Vulnerability identifier: #VU30475

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4752

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Symfony
Web applications / CMS

Vendor: SensioLabs

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Symfony 2.0.X before 2.0.24, 2.1.X before 2.1.12, 2.2.X before 2.2.5, and 2.3.X before 2.3.3 have an issue in the HttpFoundation component. The Host header can be manipulated by an attacker when the framework is generating an absolute URL. A remote attacker could exploit this vulnerability to inject malicious content into the Web application page and conduct various attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Symfony: 2.3.0 - 2.3.2


External links
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114450.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114461.html
http://symfony.com/blog/security-releases-symfony-2-0-24-2-1-12-2-2-5-and-2-3-3-released
http://www.securityfocus.com/bid/61715
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4752
http://exchange.xforce.ibmcloud.com/vulnerabilities/86365
http://exchange.xforce.ibmcloud.com/vulnerabilities/86366
http://exchange.xforce.ibmcloud.com/vulnerabilities/86367
http://exchange.xforce.ibmcloud.com/vulnerabilities/86368
http://exchange.xforce.ibmcloud.com/vulnerabilities/86369
http://exchange.xforce.ibmcloud.com/vulnerabilities/86370
http://exchange.xforce.ibmcloud.com/vulnerabilities/86371
http://exchange.xforce.ibmcloud.com/vulnerabilities/86372
http://exchange.xforce.ibmcloud.com/vulnerabilities/86373
http://exchange.xforce.ibmcloud.com/vulnerabilities/86374


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability