Filtered by vendor Sensiolabs Subscriptions
Filtered by product Twig Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-46734 1 Sensiolabs 2 Symfony, Twig 2024-09-03 6.1 Medium
Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use `is_safe=html` but don't actually ensure their input is safe. As of versions 4.4.51, 5.4.31, and 6.3.8, Symfony now escapes the output of the affected filters.