Skip to content

Symfony Host Header Injection vulnerability in the HttpFoundation component

Moderate severity GitHub Reviewed Published May 5, 2022 to the GitHub Advisory Database • Updated Feb 8, 2024

Package

composer symfony/http-foundation (Composer)

Affected versions

>= 2.0.0, < 2.0.24
>= 2.1.0, < 2.1.12
>= 2.2.0, < 2.2.5
>= 2.3.0, < 2.3.3

Patched versions

2.0.24
2.1.12
2.2.5
2.3.3
composer symfony/symfony (Composer)
>= 2.0.0, < 2.0.24
>= 2.1.0, < 2.1.12
>= 2.2.0, < 2.2.5
>= 2.3.0, < 2.3.3
2.0.24
2.1.12
2.2.5
2.3.3

Description

Symfony 2.0.X before 2.0.24, 2.1.X before 2.1.12, 2.2.X before 2.2.5, and 2.3.X before 2.3.3 have an issue in the HttpFoundation component. The Host header can be manipulated by an attacker when the framework is generating an absolute URL. A remote attacker could exploit this vulnerability to inject malicious content into the Web application page and conduct various attacks.

References

Published by the National Vulnerability Database Jan 2, 2020
Published to the GitHub Advisory Database May 5, 2022
Reviewed Aug 17, 2023
Last updated Feb 8, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2013-4752

GHSA ID

GHSA-22pv-7v9j-hqxp

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.