Vulnerability CVE-2015-3257


Published: 2017-08-25

Description:
Zend/Diactoros/Uri::filterPath in zend-diactoros before 1.0.4 does not properly sanitize path input, which allows remote attackers to perform cross-site scripting (XSS) or open redirect attacks.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
ZEND -> Diactoros 

 References:
http://www.securityfocus.com/bid/75466
https://framework.zend.com/security/advisory/ZF2015-05

Copyright 2024, cxsecurity.com

 

Back to Top