An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. By default, a user's session is invalidated when the user is logged out. This behavior can be disabled through the invalidate_session option. In this case, CSRF tokens were not erased during logout which allowed for CSRF token fixation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-13T16:00:00

Updated: 2024-08-05T08:10:14.317Z

Reserved: 2018-05-24T00:00:00

Link: CVE-2018-11406

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-13T16:29:00.813

Modified: 2023-11-07T02:51:41.267

Link: CVE-2018-11406

cve-icon Redhat

No data.