Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. symfony/security-http
  4. ›
  5. CVE-2018-11406

CVE-2018-11406: Cross-Site Request Forgery (CSRF)

June 13, 2018 (updated March 29, 2019)

By default, a user’s session is invalidated when the user is logged out. This behavior can be disabled through the invalidate_session option. In this case, CSRF tokens were not erased during logout which allowed for CSRF token fixation.

References

  • symfony.com/cve-2018-11406

Code Behaviors & Features

Detect and mitigate CVE-2018-11406 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 2.7.0 before 2.7.48, all versions starting from 2.8.0 before 2.8.41, all versions starting from 3.0.0 before 3.4.11, all versions starting from 4.0.0 before 4.0.11

Fixed versions

  • 2.7.48
  • 2.8.41
  • 3.4.11
  • 4.0.11

Solution

Upgrade to versions 2.7.48, 2.8.41, 3.4.11, 4.0.11 or above.

Impact 8.8 HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-352: Cross-Site Request Forgery (CSRF)

Source file

packagist/symfony/security-http/CVE-2018-11406.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:40 +0000.