Skip to content

Symfony Denial of Service Via Long Password Hashing

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Apr 25, 2024

Package

composer symfony/polyfill (Composer)

Affected versions

>= 1.0.0, < 1.10.0

Patched versions

1.10.0
composer symfony/security (Composer)
>= 2.0.0, < 2.0.25
>= 2.1.0, < 2.1.13
>= 2.2.0, < 2.2.9
>= 2.3.0, < 2.3.6
2.0.25
2.1.13
2.2.9
2.3.6
composer symfony/symfony (Composer)
>= 2.0.0, < 2.0.25
>= 2.1.0, < 2.1.13
>= 2.2.0, < 2.2.9
>= 2.3.0, < 2.3.6
2.0.25
2.1.13
2.2.9
2.3.6
Published by the National Vulnerability Database Dec 27, 2014
Published to the GitHub Advisory Database May 17, 2022
Reviewed Apr 25, 2024
Last updated Apr 25, 2024

Severity

Moderate

EPSS score

0.242%
(65th percentile)

Weaknesses

CVE ID

CVE-2013-5958

GHSA ID

GHSA-cr49-fx2v-9p57

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.