Ecosyste.ms: Packages

An open API service providing package, version and dependency metadata of many open source software ecosystems and registries.

Top 0.4% on packagist.org
Top 0.1% downloads on packagist.org
Top 0.1% dependent packages on packagist.org
Top 0.1% dependent repos on packagist.org
Top 1.0% forks on packagist.org
Top 0.6% docker downloads on packagist.org

packagist.org : symfony/security

Provides a complete security system for your web application

Registry - Source - Homepage - JSON
purl: pkg:composer/symfony/security
Keywords: component, php, symfony, symfony-component
License: MIT
Latest release: over 1 year ago
First release: over 12 years ago
Namespace: symfony
Dependent packages: 716
Dependent repositories: 4,696
Downloads: 22,336,872 total
Stars: 1,205 on GitHub
Forks: 55 on GitHub
Docker dependents: 40
Docker downloads: 8,674
See more repository details: repos.ecosyste.ms
Funding links: https://symfony.com/sponsor, https://github.com/fabpot, https://tidelift.com/funding/github/packagist/symfony/symfony, https://github.com/sponsors/fabpot
Last synced: 7 days ago

High
GSA_kwCzR0hTQS1nNHJnLXJ3NjUtOGhmZ84AAT6-
Symfony Session Fixation Vulnerability
Ecosystems: packagist
Packages: symfony/security, symfony/security-http, symfony/symfony
Source: github
Published: about 2 years ago
Critical
GSA_kwCzR0hTQS13dmo1LXI3OHItaGhmcc4AAWjw
Symfony Authentication Bypass
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/security-core
Source: github
Published: about 2 years ago
Moderate
GSA_kwCzR0hTQS1yN3A3LXFyN3AtMnJyZs4AAT52
Symfony Open Redirect
Ecosystems: packagist
Packages: symfony/security, symfony/security-http, symfony/symfony
Source: github
Published: about 2 years ago
Moderate
GSA_kwCzR0hTQS05Mng2LWgyZ3ItOGd4cc4AASJF
Symfony CSRF Vulnerability
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/security-csrf
Source: github
Published: about 2 years ago
High
MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWc0bTktNWhwZi1oeDcy
Firewall configured with unanimous strategy was not actually unanimous in Symfony
Ecosystems: packagist
Packages: symfony/symfony, symfony/security-http, symfony/security
Source: github
Published: about 4 years ago
High
GSA_kwCzR0hTQS1nOTdjLWpmeDYteHZ4aM4AAcl9
Symfony Vulnerable to Timing Attack
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/security-http, symfony/form
Source: github
Published: about 2 years ago
Low
GSA_kwCzR0hTQS1qNWpoLWhwcjQtaDMzMs4AAV_7
Symfony Session Fixation Vulnerability
Ecosystems: packagist
Packages: symfony/security, symfony/security-http, symfony/symfony
Source: github
Published: about 2 years ago
Moderate
GSA_kwCzR0hTQS04M2MzLXF4MjctMnJ3cs4AAfXs
Symfony Allows URI Restrictions Bypass Via Double-Encoded String
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/routing, symfony/http-foundation
Source: github
Published: about 2 years ago
Moderate
GSA_kwCzR0hTQS04OXIyLTVnMzQtMmc0N84AATfR
Symfony Open Redirect
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/security-http
Source: github
Published: about 2 years ago
Critical
GSA_kwCzR0hTQS0zNWM1LTI4cGctMnFnNM4AAWke
Symfony Authentication Bypass
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/security-core
Source: github
Published: about 2 years ago
High
GSA_kwCzR0hTQS13aGd2LThjZzMtN2hjbc4AAdU9
Symphony Denial of Service Via Overlong Usernames
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/security-http
Source: github
Published: about 2 years ago
Moderate
GSA_kwCzR0hTQS1jcjQ5LWZ4MnYtOXA1N84AAd7g
Symfony Denial of Service Via Long Password Hashing
Ecosystems: packagist
Packages: symfony/security, symfony/polyfill, symfony/symfony
Source: github
Published: about 2 years ago
High
GSA_kwCzR0hTQS1nNGc3LXE3MjYtdjVoZ84AATux
Symfony CSRF Token Fixation
Ecosystems: packagist
Packages: symfony/security, symfony/security-http, symfony/security-bundle, symfony/symfony
Source: github
Published: about 2 years ago
Critical
GSA_kwCzR0hTQS1xODd2LXE4ZnctZ21qNc4AAgyh
Symfony Incorrect Access Control
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/security-core
Source: github
Published: about 2 years ago
High
MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWNjaHgtbWZyYy1md3Fy
Improper authentication in Symfony
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/security-http
Source: github
Published: over 4 years ago
High
GSA_kwCzR0hTQS1qang1LWZxNWctOHhwY84AAdU8
Symfony Cryptographic Vulnerability
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/security-core
Source: github
Published: about 2 years ago
Moderate
MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTVwdjgtcHB2ai00aDY4
Prevent user enumeration using Guard or the new Authenticator-based Security
Ecosystems: packagist
Packages: symfony/symfony, symfony/security, symfony/security-http, symfony/maker-bundle, lexik/jwt-authentication-bundle, symfony/security-core, symfony/security-guard
Source: github
Published: about 3 years ago