#VU30718 Input validation error in Symfony


Published: 2019-11-01 | Updated: 2020-07-17

Vulnerability identifier: #VU30718

Vulnerability risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4751

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Symfony
Web applications / CMS

Vendor: SensioLabs

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

php-symfony2-Validator has loss of information during serialization

Mitigation
Install update from vendor's website.

Vulnerable software versions

Symfony: 2.3.0 - 2.3.2


External links
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114380.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114436.html
http://symfony.com/blog/security-releases-symfony-2-0-24-2-1-12-2-2-5-and-2-3-3-released
http://www.securityfocus.com/bid/61709
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4751
http://exchange.xforce.ibmcloud.com/vulnerabilities/86364


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability