Lucene search

K

Symphony Security Vulnerabilities

cve
cve

CVE-2008-3591

SQL injection vulnerability in lib/class.admin.php in Twentyone Degrees Symphony 1.7.01 and earlier allows remote attackers to execute arbitrary SQL commands via the sym_auth cookie in a /publish/filemanager/ request to index.php.

8.3AI Score

0.002EPSS

2008-08-11 11:41 PM
41
cve
cve

CVE-2008-3592

Unrestricted file upload vulnerability in the File Manager in the admin panel in Twentyone Degrees Symphony 1.7.01 and earlier allows remote attackers to execute arbitrary code by uploading a file with an executable extension to a directory specified in the destination parameter, then accessing the...

7.7AI Score

0.01EPSS

2008-08-11 11:41 PM
28
cve
cve

CVE-2010-2143

Directory traversal vulnerability in index.php in Symphony CMS 2.0.7 allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the mode parameter.

7.4AI Score

0.018EPSS

2010-06-03 02:30 PM
27
cve
cve

CVE-2010-3457

Multiple cross-site scripting (XSS) vulnerabilities in Symphony CMS 2.0.7 and 2.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) fields[website] parameter in the post comments feature in articles/a-primer-to-symphony-2s-default-theme/ or (2) send-email[recipient] parame...

5.9AI Score

0.004EPSS

2010-09-17 08:00 PM
27
cve
cve

CVE-2010-3458

SQL injection vulnerability in lib/toolkit/events/event.section.php in Symphony CMS 2.0.7 and 2.1.1 allows remote attackers to execute arbitrary SQL commands via the send-email[recipient] parameter to about/. NOTE: some of these details are obtained from third party information.

8.7AI Score

0.002EPSS

2010-09-17 08:00 PM
29
cve
cve

CVE-2013-2559

SQL injection vulnerability in Symphony CMS before 2.3.2 allows remote authenticated users to execute arbitrary SQL commands via the sort parameter to system/authors/. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands.

8.1AI Score

0.001EPSS

2014-03-27 04:55 PM
23
cve
cve

CVE-2013-7346

Cross-site request forgery (CSRF) vulnerability in Symphony CMS before 2.3.2 allows remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the sort parameter to system/authors/, related to CVE-2013-2559.

8AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2015-4661

Cross-site scripting (XSS) vulnerability in Symphony CMS 2.6.2 allows remote attackers to inject arbitrary web script or HTML via the sort parameter to system/authors.

6AI Score

0.002EPSS

2015-06-18 06:59 PM
23
cve
cve

CVE-2015-8376

Multiple cross-site scripting (XSS) vulnerabilities in Symphony CMS 2.6.3 allow remote attackers to inject arbitrary web script or HTML via the (1) Name, (2) Navigation Group, or (3) Label parameter to blueprints/sections/edit/1.

6.1CVSS

6AI Score

0.002EPSS

2016-01-08 09:59 PM
24
cve
cve

CVE-2015-8766

Multiple cross-site scripting (XSS) vulnerabilities in content/content.systempreferences.php in Symphony CMS before 2.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) email_sendmail[from_name], (2) email_sendmail[from_address], (3) email_smtp[from_name], (4) email_smtp[...

6.1CVSS

6AI Score

0.002EPSS

2016-01-08 09:59 PM
28
cve
cve

CVE-2016-4309

Session fixation vulnerability in Symphony CMS 2.6.7, when session.use_only_cookies is disabled, allows remote attackers to hijack web sessions via the PHPSESSID parameter.

7.5CVSS

7.4AI Score

0.03EPSS

2016-06-30 05:59 PM
28
cve
cve

CVE-2017-16821

b3log Symphony (aka Sym) 2.2.0 has XSS in processor/AdminProcessor.java in the admin console, as demonstrated by a crafted X-Forwarded-For HTTP header that is mishandled during display of a client IP address in /admin/user/userid.

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2017-16881

b3log Symphony (aka Sym) 2.2.0 does not properly address XSS in JSON objects, as demonstrated by a crafted userAvatarURL value to /settings/avatar, related to processor/AdminProcessor.java, processor/ArticleProcessor.java, processor/UserProcessor.java, service/ArticleQueryService.java, service/Avat...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-16956

b3log Symphony (aka Sym) 2.2.0 allows an XSS attack by sending a private letter with a certain /article URI, and a second private letter with a modified title.

6.1CVSS

6AI Score

0.001EPSS

2017-11-27 10:29 AM
20
cve
cve

CVE-2017-5541

Directory traversal vulnerability in template/usererror.missing_extension.php in Symphony CMS before 2.6.10 allows remote attackers to rename arbitrary files via a .. (dot dot) in the existing-folder and new-folder parameters.

5.3CVSS

5.5AI Score

0.002EPSS

2017-01-20 08:59 AM
25
cve
cve

CVE-2017-5542

Cross-site scripting (XSS) vulnerability in template/usererror.missing_extension.php in Symphony CMS before 2.6.10 allows remote attackers to inject arbitrary web script or HTML via the existing-folder parameter.

6.1CVSS

6AI Score

0.001EPSS

2017-01-20 08:59 AM
20
cve
cve

CVE-2017-6067

Symphony 2.6.9 has XSS in publish/notes/edit/##/saved/ via the bottom form field.

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-27 02:59 AM
23
cve
cve

CVE-2017-7694

Remote Code Execution vulnerability in symphony/content/content.blueprintsdatasources.php in Symphony CMS through 2.6.11 allows remote attackers to execute code and get a webshell from the back-end. The attacker must be authenticated and enter PHP code in the datasource editor or event editor.

8.8CVSS

7.7AI Score

0.021EPSS

2017-04-11 11:59 PM
22
4
cve
cve

CVE-2017-8876

Symphony 2 2.6.11 has XSS in the meta[navigation_group] parameter to content/content.blueprintssections.php.

6.1CVSS

5.9AI Score

0.001EPSS

2017-05-10 05:29 AM
21
cve
cve

CVE-2018-10469

b3log Symphony (aka Sym) 2.6.0 allows remote attackers to upload and execute arbitrary JSP files via the name[] parameter to the /upload URI.

9.8CVSS

9.6AI Score

0.006EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2018-12043

content/content.blueprintspages.php in Symphony 2.7.6 has XSS via the pages content page.

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2018-16249

In Symphony before 3.3.0, there is XSS in the Title under Post. The ID "articleTitle" of this is stored in the "articleTitle" JSON field, and executes a payload when accessing the /member/test/points URI, allowing remote attacks. Any Web script or HTML can be inserted by an admin-authenticated user...

4.8CVSS

4.8AI Score

0.001EPSS

2019-06-20 02:15 PM
70
cve
cve

CVE-2019-17488

b3log Symphony (aka Sym) before 3.6.0 has XSS via the HTTP User-Agent header.

6.1CVSS

6AI Score

0.001EPSS

2019-10-10 09:15 PM
84
cve
cve

CVE-2019-9142

An issue was discovered in b3log Symphony (aka Sym) before v3.4.7. XSS exists via the userIntro and userNickname fields to processor/SettingsProcessor.java.

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:19 PM
23
cve
cve

CVE-2020-15071

content/content.blueprintsevents.php in Symphony CMS 3.0.0 allows XSS via fields['name'] to appendSubheading.

6.1CVSS

5.9AI Score

0.001EPSS

2020-08-11 06:15 PM
18
cve
cve

CVE-2020-17405

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Senstar Symphony 7.3.2.2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SSOAuth process. The issue results from the lack of proper validati...

8.8CVSS

8.9AI Score

0.002EPSS

2020-09-01 06:15 PM
16
cve
cve

CVE-2020-25343

Cross-site scripting (XSS) vulnerabilities in Symphony CMS 3.0.0 allow remote attackers to inject arbitrary web script or HTML to fields['body'] param via events\event.publish_article.php

5.4CVSS

5.7AI Score

0.001EPSS

2020-10-07 02:15 PM
14
cve
cve

CVE-2020-25912

A XML External Entity (XXE) vulnerability was discovered in symphony\lib\toolkit\class.xmlelement.php in Symphony 2.7.10 which can lead to an information disclosure or denial of service (DOS).

9.1CVSS

8.8AI Score

0.003EPSS

2021-10-31 07:15 PM
17
cve
cve

CVE-2024-23049

An issue in symphony v.3.6.3 and before allows a remote attacker to execute arbitrary code via the log4j component.

9.8CVSS

9.6AI Score

0.004EPSS

2024-02-05 11:15 PM
85