Denial of Service Vulnerability in Symfony Security Component

Denial of Service Vulnerability in Symfony Security Component

CVE-2013-5958 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

The Security component in Symfony 2.0.x before 2.0.25, 2.1.x before 2.1.13, 2.2.x before 2.2.9, and 2.3.x before 2.3.6 allows remote attackers to cause a denial of service (CPU consumption) via a long password that triggers an expensive hash computation, as demonstrated by a PBKDF2 computation, a similar issue to CVE-2013-5750.

Learn more about our Web Application Penetration Testing UK.