Lucene search

K
osvGoogleOSV:GHSA-G4RG-RW65-8HFG
HistoryMay 14, 2022 - 1:22 a.m.

Symfony Session Fixation Vulnerability

2022-05-1401:22:27
Google
osv.dev
5
security component
symfony 2.7.x
2.8.x
3.3.x
3.4.x
4.0.x
session fixation
guard login
vulnerability
web application

EPSS

0.005

Percentile

76.7%

An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. A session fixation vulnerability within the “Guard” login feature may allow an attacker to impersonate a victim towards the web application if the session id value was previously known to the attacker.

References