Symfony 2.0.X before 2.0.24, 2.1.X before 2.1.12, 2.2.X before 2.2.5, and 2.3.X before 2.3.3 have an issue in the HttpFoundation component. The Host header can be manipulated by an attacker when the framework is generating an absolute URL. A remote attacker could exploit this vulnerability to inject malicious content into the Web application page and conduct various attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-02T16:07:55

Updated: 2024-08-06T16:52:27.085Z

Reserved: 2013-07-02T00:00:00

Link: CVE-2013-4752

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-02T17:15:10.800

Modified: 2020-01-10T19:25:41.060

Link: CVE-2013-4752

cve-icon Redhat

No data.