CVE-2013-1397

CVSS V2 High 7.5 CVSS V3 None
Description
Symfony 2.0.x before 2.0.22, 2.1.x before 2.1.7, and 2.2.x remote attackers to execute arbitrary PHP code via a serialized PHP object to the (1) Yaml::parse or (2) Yaml\Parser::parse function, a different vulnerability than CVE-2013-1348.
Overview
  • CVE ID
  • CVE-2013-1397
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2014-06-02T15:55:08
  • Last Modified Date
  • 2017-08-29T01:33:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sensiolabs:symfony:2.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.0.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sensiolabs:symfony:2.2.11:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
History
Created Old Value New Value Data Type Notes
2022-05-10 08:46:55 Added to TrackCVE
2022-12-01 23:20:01 2014-06-02T15:55Z 2014-06-02T15:55:08 CVE Published Date updated
2022-12-01 23:20:01 2017-08-29T01:33:09 CVE Modified Date updated
2022-12-01 23:20:01 Modified Vulnerability Status updated