Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2025-AVI-0836
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Tenable Security Center. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Tenable | Security Center | Security Center sans le correctif de sécurité Patch SC-202509.2 |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Security Center sans le correctif de s\u00e9curit\u00e9 Patch SC-202509.2", "product": { "name": "Security Center", "vendor": { "name": "Tenable", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-52806", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52806" }, { "name": "CVE-2024-24821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24821" }, { "name": "CVE-2024-35241", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35241" }, { "name": "CVE-2024-51736", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51736" }, { "name": "CVE-2024-45411", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45411" }, { "name": "CVE-2023-46734", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46734" }, { "name": "CVE-2024-51755", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51755" }, { "name": "CVE-2024-50345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50345" }, { "name": "CVE-2025-27773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27773" }, { "name": "CVE-2024-35242", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35242" }, { "name": "CVE-2024-51754", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51754" } ], "initial_release_date": "2025-10-01T00:00:00", "last_revision_date": "2025-10-01T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0836", "revisions": [ { "description": "Version initiale", "revision_date": "2025-10-01T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Tenable Security Center. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Tenable", "vendor_advisories": [ { "published_at": "2025-09-26", "title": "Bulletin de s\u00e9curit\u00e9 Tenable tns-2025-20", "url": "https://www.tenable.com/security/tns-2025-20" } ] }
CVE-2023-46734 (GCVE-0-2023-46734)
Vulnerability from cvelistv5
Published
2023-11-10 17:49
Modified
2025-02-13 17:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use `is_safe=html` but don't actually ensure their input is safe. As of versions 4.4.51, 5.4.31, and 6.3.8, Symfony now escapes the output of the affected filters.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:53:21.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/symfony/symfony/security/advisories/GHSA-q847-2q57-wmr3", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/symfony/symfony/security/advisories/GHSA-q847-2q57-wmr3" }, { "name": "https://github.com/symfony/symfony/commit/5d095d5feb1322b16450284a04d6bb48d1198f54", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/symfony/symfony/commit/5d095d5feb1322b16450284a04d6bb48d1198f54" }, { "name": "https://github.com/symfony/symfony/commit/9da9a145ce57e4585031ad4bee37c497353eec7c", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/symfony/symfony/commit/9da9a145ce57e4585031ad4bee37c497353eec7c" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00019.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-46734", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-03T15:11:26.071140Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T15:36:18.165Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "symfony", "vendor": "symfony", "versions": [ { "status": "affected", "version": "\u003e= 2.0.0, \u003c 4.4.51" }, { "status": "affected", "version": "\u003e= 5.0.0, \u003c 5.4.31" }, { "status": "affected", "version": "\u003e= 6.0.0, \u003c 6.3.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use `is_safe=html` but don\u0027t actually ensure their input is safe. As of versions 4.4.51, 5.4.31, and 6.3.8, Symfony now escapes the output of the affected filters." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-24T20:06:11.907Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/symfony/symfony/security/advisories/GHSA-q847-2q57-wmr3", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/symfony/symfony/security/advisories/GHSA-q847-2q57-wmr3" }, { "name": "https://github.com/symfony/symfony/commit/5d095d5feb1322b16450284a04d6bb48d1198f54", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/symfony/symfony/commit/5d095d5feb1322b16450284a04d6bb48d1198f54" }, { "name": "https://github.com/symfony/symfony/commit/9da9a145ce57e4585031ad4bee37c497353eec7c", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/symfony/symfony/commit/9da9a145ce57e4585031ad4bee37c497353eec7c" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00019.html" } ], "source": { "advisory": "GHSA-q847-2q57-wmr3", "discovery": "UNKNOWN" }, "title": "Symfony potential Cross-site Scripting vulnerabilities in CodeExtension filters" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-46734", "datePublished": "2023-11-10T17:49:55.188Z", "dateReserved": "2023-10-25T14:30:33.752Z", "dateUpdated": "2025-02-13T17:14:33.867Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-51736 (GCVE-0-2024-51736)
Vulnerability from cvelistv5
Published
2024-11-06 20:51
Modified
2024-11-21 23:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary
Symphony process is a module for the Symphony PHP framework which executes commands in sub-processes. On Windows, when an executable file named `cmd.exe` is located in the current working directory it will be called by the `Process` class when preparing command arguments, leading to possible hijacking. This issue has been addressed in release versions 5.4.46, 6.4.14, and 7.1.7. Users are advised to upgrade. There are no known workarounds for this vulnerability.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:symfony:symfony:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "symfony", "vendor": "symfony", "versions": [ { "lessThan": "5.4.46", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "6.4.14", "status": "affected", "version": "6.0.0", "versionType": "custom" }, { "lessThan": "7.1.7", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-51736", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T23:20:34.134307Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T23:23:26.713Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "symfony", "vendor": "symfony", "versions": [ { "status": "affected", "version": "\u003c 5.4.46" }, { "status": "affected", "version": "\u003e= 6.0.0, \u003c 6.4.14" }, { "status": "affected", "version": "\u003e= 7.0.0, \u003c 7.1.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Symphony process is a module for the Symphony PHP framework which executes commands in sub-processes. On Windows, when an executable file named `cmd.exe` is located in the current working directory it will be called by the `Process` class when preparing command arguments, leading to possible hijacking. This issue has been addressed in release versions 5.4.46, 6.4.14, and 7.1.7. Users are advised to upgrade. There are no known workarounds for this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T20:51:38.536Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/symfony/symfony/security/advisories/GHSA-qq5c-677p-737q", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/symfony/symfony/security/advisories/GHSA-qq5c-677p-737q" }, { "name": "https://github.com/symfony/symfony/security/advisories/GHSA-qq5c-677p-737q", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/symfony/symfony/security/advisories/GHSA-qq5c-677p-737q" } ], "source": { "advisory": "GHSA-qq5c-677p-737q", "discovery": "UNKNOWN" }, "title": "Command execution hijack on Windows with Process class in symfony/process" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-51736", "datePublished": "2024-11-06T20:51:38.536Z", "dateReserved": "2024-10-31T14:12:45.788Z", "dateUpdated": "2024-11-21T23:23:26.713Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-51754 (GCVE-0-2024-51754)
Vulnerability from cvelistv5
Published
2024-11-06 19:28
Modified
2025-05-29 09:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-668 - Exposure of Resource to Wrong Sphere
Summary
Twig is a template language for PHP. In a sandbox, an attacker can call `__toString()` on an object even if the `__toString()` method is not allowed by the security policy when the object is part of an array or an argument list (arguments to a function or a filter for instance). This issue has been patched in versions 3.11.2 and 3.14.1. All users are advised to upgrade. There are no known workarounds for this issue.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-51754", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T19:40:22.129936Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T19:44:28.082Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-05-29T09:03:17.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00039.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Twig", "vendor": "twigphp", "versions": [ { "status": "affected", "version": "\u003c 3.11.2" }, { "status": "affected", "version": "\u003e= 3.12.0, \u003c 3.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Twig is a template language for PHP. In a sandbox, an attacker can call `__toString()` on an object even if the `__toString()` method is not allowed by the security policy when the object is part of an array or an argument list (arguments to a function or a filter for instance). This issue has been patched in versions 3.11.2 and 3.14.1. All users are advised to upgrade. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-668", "description": "CWE-668: Exposure of Resource to Wrong Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T19:28:17.553Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/twigphp/Twig/security/advisories/GHSA-6377-hfv9-hqf6", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/twigphp/Twig/security/advisories/GHSA-6377-hfv9-hqf6" }, { "name": "https://github.com/twigphp/Twig/commit/2bb8c2460a2c519c498df9b643d5277117155a73", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/twigphp/Twig/commit/2bb8c2460a2c519c498df9b643d5277117155a73" } ], "source": { "advisory": "GHSA-6377-hfv9-hqf6", "discovery": "UNKNOWN" }, "title": "Unguarded calls to __toString() when nesting an object into an array in Twig" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-51754", "datePublished": "2024-11-06T19:28:17.553Z", "dateReserved": "2024-10-31T14:12:45.791Z", "dateUpdated": "2025-05-29T09:03:17.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-35241 (GCVE-0-2024-35241)
Vulnerability from cvelistv5
Published
2024-06-10 21:19
Modified
2025-04-21 15:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary
Composer is a dependency manager for PHP. On the 2.x branch prior to versions 2.2.24 and 2.7.7, the `status`, `reinstall` and `remove` commands with packages installed from source via git containing specially crafted branch names in the repository can be used to execute code. Patches for this issue are available in version 2.2.24 for 2.2 LTS or 2.7.7 for mainline. As a workaround, avoid installing dependencies via git by using `--prefer-dist` or the `preferred-install: dist` config setting.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" }, { "status": "affected", "version": "40" } ] }, { "cpes": [ "cpe:2.3:a:getcomposer:composer:2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "composer", "vendor": "getcomposer", "versions": [ { "lessThan": "2.2.24", "status": "affected", "version": "2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:getcomposer:composer:2.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "composer", "vendor": "getcomposer", "versions": [ { "lessThan": "2.7.7", "status": "affected", "version": "2.3", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-35241", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-15T20:42:58.759423Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-15T20:43:01.084Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-21T15:20:35.089Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.vicarius.io/vsociety/posts/cve-2024-35241-detect-composer-vulnerability" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2024-35241-mitigate-vulnerable-composer" }, { "name": "https://github.com/composer/composer/security/advisories/GHSA-47f6-5gq3-vx9c", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/composer/composer/security/advisories/GHSA-47f6-5gq3-vx9c" }, { "name": "https://github.com/composer/composer/commit/b93fc6ca437da35ae73d667d0618749c763b67d4", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/composer/composer/commit/b93fc6ca437da35ae73d667d0618749c763b67d4" }, { "name": "https://github.com/composer/composer/commit/ee28354ca8d33c15949ad7de2ce6656ba3f68704", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/composer/composer/commit/ee28354ca8d33c15949ad7de2ce6656ba3f68704" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLPJHM2WWSYU2F6KHW2BYFGYL4IGTKHC/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PO4MU2BC7VR6LMHEX4X7DKGHVFXZV2MC/" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "product": "composer", "vendor": "composer", "versions": [ { "status": "affected", "version": "\u003e= 2.0, \u003c 2.2.24" }, { "status": "affected", "version": "\u003e= 2.3, \u003c 2.7.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Composer is a dependency manager for PHP. On the 2.x branch prior to versions 2.2.24 and 2.7.7, the `status`, `reinstall` and `remove` commands with packages installed from source via git containing specially crafted branch names in the repository can be used to execute code. Patches for this issue are available in version 2.2.24 for 2.2 LTS or 2.7.7 for mainline. As a workaround, avoid installing dependencies via git by using `--prefer-dist` or the `preferred-install: dist` config setting." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-20T03:05:52.267Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/composer/composer/security/advisories/GHSA-47f6-5gq3-vx9c", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/composer/composer/security/advisories/GHSA-47f6-5gq3-vx9c" }, { "name": "https://github.com/composer/composer/commit/b93fc6ca437da35ae73d667d0618749c763b67d4", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/composer/composer/commit/b93fc6ca437da35ae73d667d0618749c763b67d4" }, { "name": "https://github.com/composer/composer/commit/ee28354ca8d33c15949ad7de2ce6656ba3f68704", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/composer/composer/commit/ee28354ca8d33c15949ad7de2ce6656ba3f68704" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLPJHM2WWSYU2F6KHW2BYFGYL4IGTKHC/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PO4MU2BC7VR6LMHEX4X7DKGHVFXZV2MC/" } ], "source": { "advisory": "GHSA-47f6-5gq3-vx9c", "discovery": "UNKNOWN" }, "title": "Composer vulnerable to command injection via malicious git branch name" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-35241", "datePublished": "2024-06-10T21:19:47.123Z", "dateReserved": "2024-05-14T15:39:41.786Z", "dateUpdated": "2025-04-21T15:20:35.089Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45411 (GCVE-0-2024-45411)
Vulnerability from cvelistv5
Published
2024-09-09 18:20
Modified
2024-09-16 12:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-693 - Protection Mechanism Failure
Summary
Twig is a template language for PHP. Under some circumstances, the sandbox security checks are not run which allows user-contributed templates to bypass the sandbox restrictions. This vulnerability is fixed in 1.44.8, 2.16.1, and 3.14.0.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:symfony:twig:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "twig", "vendor": "symfony", "versions": [ { "lessThan": "1.44.8", "status": "affected", "version": "1.0.0", "versionType": "custom" }, { "lessThan": "2.16.1", "status": "affected", "version": "2.0.0", "versionType": "custom" }, { "lessThan": "3.14.0", "status": "affected", "version": "3.0.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45411", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T18:37:50.091764Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-09T18:39:52.204Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-09-16T12:04:18.107Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://lists.debian.org/debian-lts-announce/2024/09/msg00031.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Twig", "vendor": "twigphp", "versions": [ { "status": "affected", "version": "\u003e 1.0.0, \u003c 1.44.8" }, { "status": "affected", "version": "\u003e 2.0.0, \u003c 2.16.1" }, { "status": "affected", "version": "\u003e 3.0.0, \u003c 3.14.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Twig is a template language for PHP. Under some circumstances, the sandbox security checks are not run which allows user-contributed templates to bypass the sandbox restrictions. This vulnerability is fixed in 1.44.8, 2.16.1, and 3.14.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693: Protection Mechanism Failure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-09T18:20:28.363Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/twigphp/Twig/security/advisories/GHSA-6j75-5wfj-gh66", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/twigphp/Twig/security/advisories/GHSA-6j75-5wfj-gh66" }, { "name": "https://github.com/twigphp/Twig/commit/11f68e2aeb526bfaf638e30d4420d8a710f3f7c6", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/twigphp/Twig/commit/11f68e2aeb526bfaf638e30d4420d8a710f3f7c6" }, { "name": "https://github.com/twigphp/Twig/commit/2102dd135986db79192d26fb5f5817a566e0a7de", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/twigphp/Twig/commit/2102dd135986db79192d26fb5f5817a566e0a7de" }, { "name": "https://github.com/twigphp/Twig/commit/7afa198603de49d147e90d18062e7b9addcf5233", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/twigphp/Twig/commit/7afa198603de49d147e90d18062e7b9addcf5233" } ], "source": { "advisory": "GHSA-6j75-5wfj-gh66", "discovery": "UNKNOWN" }, "title": "Twig has a possible sandbox bypass" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-45411", "datePublished": "2024-09-09T18:20:28.363Z", "dateReserved": "2024-08-28T20:21:32.805Z", "dateUpdated": "2024-09-16T12:04:18.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-52806 (GCVE-0-2024-52806)
Vulnerability from cvelistv5
Published
2024-12-02 16:18
Modified
2024-12-02 19:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-611 - Improper Restriction of XML External Entity Reference
Summary
SimpleSAMLphp SAML2 library is a PHP library for SAML2 related functionality. When loading an (untrusted) XML document, for example the SAMLResponse, it's possible to induce an XXE. This vulnerability is fixed in 4.6.14 and 5.0.0-alpha.18.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
simplesamlphp | saml2 |
Version: < 4.6.14 Version: >= 5.0.0-alpha.1, < 5.0.0-alpha.18 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:simplesamlphp:saml2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "saml2", "vendor": "simplesamlphp", "versions": [ { "lessThan": "4.6.14", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "5.0.0-alpha.1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "5.0.0-alpha.18", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-52806", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-02T19:10:45.941998Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-02T19:12:33.197Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "saml2", "vendor": "simplesamlphp", "versions": [ { "status": "affected", "version": "\u003c 4.6.14" }, { "status": "affected", "version": "\u003e= 5.0.0-alpha.1, \u003c 5.0.0-alpha.18" } ] } ], "descriptions": [ { "lang": "en", "value": "SimpleSAMLphp SAML2 library is a PHP library for SAML2 related functionality. When loading an (untrusted) XML document, for example the SAMLResponse, it\u0027s possible to induce an XXE. This vulnerability is fixed in 4.6.14 and 5.0.0-alpha.18." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611: Improper Restriction of XML External Entity Reference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-02T16:18:43.485Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/simplesamlphp/saml2/security/advisories/GHSA-pxm4-r5ph-q2m2", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/simplesamlphp/saml2/security/advisories/GHSA-pxm4-r5ph-q2m2" }, { "name": "https://github.com/simplesamlphp/saml2/commit/5fd4ce4596656fb0c1278f15b8305825412e89f7", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/simplesamlphp/saml2/commit/5fd4ce4596656fb0c1278f15b8305825412e89f7" } ], "source": { "advisory": "GHSA-pxm4-r5ph-q2m2", "discovery": "UNKNOWN" }, "title": "SimpleSAMLphp SAML2 has an XXE in parsing SAML messages" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-52806", "datePublished": "2024-12-02T16:18:43.485Z", "dateReserved": "2024-11-15T17:11:13.442Z", "dateUpdated": "2024-12-02T19:12:33.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-35242 (GCVE-0-2024-35242)
Vulnerability from cvelistv5
Published
2024-06-10 21:23
Modified
2025-02-13 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary
Composer is a dependency manager for PHP. On the 2.x branch prior to versions 2.2.24 and 2.7.7, the `composer install` command running inside a git/hg repository which has specially crafted branch names can lead to command injection. This requires cloning untrusted repositories. Patches are available in version 2.2.24 for 2.2 LTS or 2.7.7 for mainline. As a workaround, avoid cloning potentially compromised repositories.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" }, { "status": "affected", "version": "40" } ] }, { "cpes": [ "cpe:2.3:a:getcomposer:composer:2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "composer", "vendor": "getcomposer", "versions": [ { "lessThan": "2.2.24", "status": "affected", "version": "2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:getcomposer:composer:2.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "composer", "vendor": "getcomposer", "versions": [ { "lessThan": "2.7.7", "status": "affected", "version": "2.3", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-35242", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-15T20:44:05.596723Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-15T20:44:10.241Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:07:46.921Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/composer/composer/security/advisories/GHSA-v9qv-c7wm-wgmf", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/composer/composer/security/advisories/GHSA-v9qv-c7wm-wgmf" }, { "name": "https://github.com/composer/composer/commit/6bd43dff859c597c09bd03a7e7d6443822d0a396", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/composer/composer/commit/6bd43dff859c597c09bd03a7e7d6443822d0a396" }, { "name": "https://github.com/composer/composer/commit/fc57b93603d7d90b71ca8ec77b1c8a9171fdb467", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/composer/composer/commit/fc57b93603d7d90b71ca8ec77b1c8a9171fdb467" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLPJHM2WWSYU2F6KHW2BYFGYL4IGTKHC/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PO4MU2BC7VR6LMHEX4X7DKGHVFXZV2MC/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "composer", "vendor": "composer", "versions": [ { "status": "affected", "version": "\u003e= 2.0, \u003c 2.2.24" }, { "status": "affected", "version": "\u003e= 2.3, \u003c 2.7.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Composer is a dependency manager for PHP. On the 2.x branch prior to versions 2.2.24 and 2.7.7, the `composer install` command running inside a git/hg repository which has specially crafted branch names can lead to command injection. This requires cloning untrusted repositories. Patches are available in version 2.2.24 for 2.2 LTS or 2.7.7 for mainline. As a workaround, avoid cloning potentially compromised repositories." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-20T03:05:53.866Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/composer/composer/security/advisories/GHSA-v9qv-c7wm-wgmf", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/composer/composer/security/advisories/GHSA-v9qv-c7wm-wgmf" }, { "name": "https://github.com/composer/composer/commit/6bd43dff859c597c09bd03a7e7d6443822d0a396", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/composer/composer/commit/6bd43dff859c597c09bd03a7e7d6443822d0a396" }, { "name": "https://github.com/composer/composer/commit/fc57b93603d7d90b71ca8ec77b1c8a9171fdb467", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/composer/composer/commit/fc57b93603d7d90b71ca8ec77b1c8a9171fdb467" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLPJHM2WWSYU2F6KHW2BYFGYL4IGTKHC/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PO4MU2BC7VR6LMHEX4X7DKGHVFXZV2MC/" } ], "source": { "advisory": "GHSA-v9qv-c7wm-wgmf", "discovery": "UNKNOWN" }, "title": "Composer vulnerable to command injection via malicious git/hg branch names" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-35242", "datePublished": "2024-06-10T21:23:44.040Z", "dateReserved": "2024-05-14T15:39:41.786Z", "dateUpdated": "2025-02-13T17:52:34.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-24821 (GCVE-0-2024-24821)
Vulnerability from cvelistv5
Published
2024-02-08 23:54
Modified
2025-06-17 21:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-829 - Inclusion of Functionality from Untrusted Control Sphere
Summary
Composer is a dependency Manager for the PHP language. In affected versions several files within the local working directory are included during the invocation of Composer and in the context of the executing user. As such, under certain conditions arbitrary code execution may lead to local privilege escalation, provide lateral user movement or malicious code execution when Composer is invoked within a directory with tampered files. All Composer CLI commands are affected, including composer.phar's self-update. The following scenarios are of high risk: Composer being run with sudo, Pipelines which may execute Composer on untrusted projects, Shared environments with developers who run Composer individually on the same project. This vulnerability has been addressed in versions 2.7.0 and 2.2.23. It is advised that the patched versions are applied at the earliest convenience. Where not possible, the following should be addressed: Remove all sudo composer privileges for all users to mitigate root privilege escalation, and avoid running Composer within an untrusted directory, or if needed, verify that the contents of `vendor/composer/InstalledVersions.php` and `vendor/composer/installed.php` do not include untrusted code. A reset can also be done on these files by the following:```sh
rm vendor/composer/installed.php vendor/composer/InstalledVersions.php
composer install --no-scripts --no-plugins
```
References
URL | Tags | |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T23:28:12.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/composer/composer/security/advisories/GHSA-7c6p-848j-wh5h", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/composer/composer/security/advisories/GHSA-7c6p-848j-wh5h" }, { "name": "https://github.com/composer/composer/commit/64e4eb356b159a30c766cd1ea83450a38dc23bf5", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/composer/composer/commit/64e4eb356b159a30c766cd1ea83450a38dc23bf5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-24821", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-11T18:11:46.151113Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-17T21:29:29.230Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "composer", "vendor": "composer", "versions": [ { "status": "affected", "version": "\u003e= 2.0, \u003c 2.2.23" }, { "status": "affected", "version": "\u003e= 2.3, \u003c 2.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Composer is a dependency Manager for the PHP language. In affected versions several files within the local working directory are included during the invocation of Composer and in the context of the executing user. As such, under certain conditions arbitrary code execution may lead to local privilege escalation, provide lateral user movement or malicious code execution when Composer is invoked within a directory with tampered files. All Composer CLI commands are affected, including composer.phar\u0027s self-update. The following scenarios are of high risk: Composer being run with sudo, Pipelines which may execute Composer on untrusted projects, Shared environments with developers who run Composer individually on the same project. This vulnerability has been addressed in versions 2.7.0 and 2.2.23. It is advised that the patched versions are applied at the earliest convenience. Where not possible, the following should be addressed: Remove all sudo composer privileges for all users to mitigate root privilege escalation, and avoid running Composer within an untrusted directory, or if needed, verify that the contents of `vendor/composer/InstalledVersions.php` and `vendor/composer/installed.php` do not include untrusted code. A reset can also be done on these files by the following:```sh\nrm vendor/composer/installed.php vendor/composer/InstalledVersions.php\ncomposer install --no-scripts --no-plugins\n```" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-829", "description": "CWE-829: Inclusion of Functionality from Untrusted Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-08T23:54:04.058Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/composer/composer/security/advisories/GHSA-7c6p-848j-wh5h", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/composer/composer/security/advisories/GHSA-7c6p-848j-wh5h" }, { "name": "https://github.com/composer/composer/commit/64e4eb356b159a30c766cd1ea83450a38dc23bf5", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/composer/composer/commit/64e4eb356b159a30c766cd1ea83450a38dc23bf5" } ], "source": { "advisory": "GHSA-7c6p-848j-wh5h", "discovery": "UNKNOWN" }, "title": "Code execution and possible privilege escalation via compromised InstalledVersions.php or installed.php in Composer" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-24821", "datePublished": "2024-02-08T23:54:04.058Z", "dateReserved": "2024-01-31T16:28:17.944Z", "dateUpdated": "2025-06-17T21:29:29.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-50345 (GCVE-0-2024-50345)
Vulnerability from cvelistv5
Published
2024-11-06 20:56
Modified
2024-11-07 15:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')
Summary
symfony/http-foundation is a module for the Symphony PHP framework which defines an object-oriented layer for the HTTP specification. The `Request` class, does not parse URI with special characters the same way browsers do. As a result, an attacker can trick a validator relying on the `Request` class to redirect users to another domain. The `Request::create` methods now assert the URI does not contain invalid characters as defined by https://url.spec.whatwg.org/. This issue has been patched in versions 5.4.46, 6.4.14, and 7.1.7. Users are advised to upgrade. There are no known workarounds for this vulnerability.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-50345", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T15:21:57.359493Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T15:22:48.319Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "symfony", "vendor": "symfony", "versions": [ { "status": "affected", "version": "\u003c 5.4.46" }, { "status": "affected", "version": "\u003e= 6.0.0, \u003c 6.4.14" }, { "status": "affected", "version": "\u003e= 7.0.0, \u003c 7.1.7" } ] } ], "descriptions": [ { "lang": "en", "value": "symfony/http-foundation is a module for the Symphony PHP framework which defines an object-oriented layer for the HTTP specification. The `Request` class, does not parse URI with special characters the same way browsers do. As a result, an attacker can trick a validator relying on the `Request` class to redirect users to another domain. The `Request::create` methods now assert the URI does not contain invalid characters as defined by https://url.spec.whatwg.org/. This issue has been patched in versions 5.4.46, 6.4.14, and 7.1.7. Users are advised to upgrade. There are no known workarounds for this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T20:56:21.062Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/symfony/symfony/security/advisories/GHSA-mrqx-rp3w-jpjp", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/symfony/symfony/security/advisories/GHSA-mrqx-rp3w-jpjp" }, { "name": "https://url.spec.whatwg.org", "tags": [ "x_refsource_MISC" ], "url": "https://url.spec.whatwg.org" } ], "source": { "advisory": "GHSA-mrqx-rp3w-jpjp", "discovery": "UNKNOWN" }, "title": "Open redirect via browser-sanitized URLs in symfony/http-foundation" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-50345", "datePublished": "2024-11-06T20:56:21.062Z", "dateReserved": "2024-10-22T17:54:40.955Z", "dateUpdated": "2024-11-07T15:22:48.319Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27773 (GCVE-0-2025-27773)
Vulnerability from cvelistv5
Published
2025-03-11 19:04
Modified
2025-05-09 20:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-347 - Improper Verification of Cryptographic Signature
Summary
The SimpleSAMLphp SAML2 library is a PHP library for SAML2 related functionality. Prior to versions 4.17.0 and 5.0.0-alpha.20, there is a signature confusion attack in the HTTPRedirect binding. An attacker with any signed SAMLResponse via the HTTP-Redirect binding can cause the application to accept an unsigned message. Versions 4.17.0 and 5.0.0-alpha.20 contain a fix for the issue.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
simplesamlphp | saml2 |
Version: < 4.17.0 Version: >= 5.0.0-alpha.1, < 5.0.0-alpha.20 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27773", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-11T19:26:31.017558Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-11T19:27:00.852Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-05-09T20:03:38.107Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00013.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "saml2", "vendor": "simplesamlphp", "versions": [ { "status": "affected", "version": "\u003c 4.17.0" }, { "status": "affected", "version": "\u003e= 5.0.0-alpha.1, \u003c 5.0.0-alpha.20" } ] } ], "descriptions": [ { "lang": "en", "value": "The SimpleSAMLphp SAML2 library is a PHP library for SAML2 related functionality. Prior to versions 4.17.0 and 5.0.0-alpha.20, there is a signature confusion attack in the HTTPRedirect binding. An attacker with any signed SAMLResponse via the HTTP-Redirect binding can cause the application to accept an unsigned message. Versions 4.17.0 and 5.0.0-alpha.20 contain a fix for the issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347: Improper Verification of Cryptographic Signature", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-11T19:04:52.135Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/simplesamlphp/saml2/security/advisories/GHSA-46r4-f8gj-xg56", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/simplesamlphp/saml2/security/advisories/GHSA-46r4-f8gj-xg56" }, { "name": "https://github.com/simplesamlphp/saml2/commit/7867d6099dc7f31bed1ea10e5bea159c5623d2a0", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/simplesamlphp/saml2/commit/7867d6099dc7f31bed1ea10e5bea159c5623d2a0" }, { "name": "https://github.com/simplesamlphp/saml2/blob/9545abd0d9d48388f2fa00469c5c1e0294f0303e/src/SAML2/HTTPRedirect.php#L104-L113", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/simplesamlphp/saml2/blob/9545abd0d9d48388f2fa00469c5c1e0294f0303e/src/SAML2/HTTPRedirect.php#L104-L113" }, { "name": "https://github.com/simplesamlphp/saml2/blob/9545abd0d9d48388f2fa00469c5c1e0294f0303e/src/SAML2/HTTPRedirect.php#L178-L217", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/simplesamlphp/saml2/blob/9545abd0d9d48388f2fa00469c5c1e0294f0303e/src/SAML2/HTTPRedirect.php#L178-L217" } ], "source": { "advisory": "GHSA-46r4-f8gj-xg56", "discovery": "UNKNOWN" }, "title": "SimpleSAMLphp SAML2 library has incorrect signature verification for HTTP-Redirect binding" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-27773", "datePublished": "2025-03-11T19:04:52.135Z", "dateReserved": "2025-03-06T18:06:54.460Z", "dateUpdated": "2025-05-09T20:03:38.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-51755 (GCVE-0-2024-51755)
Vulnerability from cvelistv5
Published
2024-11-06 19:27
Modified
2024-11-07 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-668 - Exposure of Resource to Wrong Sphere
Summary
Twig is a template language for PHP. In a sandbox, an attacker can access attributes of Array-like objects as they were not checked by the security policy. They are now checked via the property policy and the `__isset()` method is now called after the security check. This is a BC break. This issue has been patched in versions 3.11.2 and 3.14.1. All users are advised to upgrade. There are no known workarounds for this issue.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-51755", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T19:44:58.084307Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T19:45:07.091Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Twig", "vendor": "twigphp", "versions": [ { "status": "affected", "version": "\u003c 3.11.2" }, { "status": "affected", "version": "\u003e= 3.12.0, \u003c 3.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Twig is a template language for PHP. In a sandbox, an attacker can access attributes of Array-like objects as they were not checked by the security policy. They are now checked via the property policy and the `__isset()` method is now called after the security check. This is a BC break. This issue has been patched in versions 3.11.2 and 3.14.1. All users are advised to upgrade. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-668", "description": "CWE-668: Exposure of Resource to Wrong Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T15:12:59.408Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/twigphp/Twig/security/advisories/GHSA-jjxq-ff2g-95vh", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/twigphp/Twig/security/advisories/GHSA-jjxq-ff2g-95vh" }, { "name": "https://github.com/twigphp/Twig/commit/831c148e786178e5f2fde9db67266be3bf241c21", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/twigphp/Twig/commit/831c148e786178e5f2fde9db67266be3bf241c21" } ], "source": { "advisory": "GHSA-jjxq-ff2g-95vh", "discovery": "UNKNOWN" }, "title": "Unguarded calls to __isset() and to array-accesses when the sandbox is enabled in Twig" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-51755", "datePublished": "2024-11-06T19:27:05.347Z", "dateReserved": "2024-10-31T14:12:45.791Z", "dateUpdated": "2024-11-07T15:12:59.408Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…