Zend/Diactoros/Uri::filterPath in zend-diactoros before 1.0.4 does not properly sanitize path input, which allows remote attackers to perform cross-site scripting (XSS) or open redirect attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-08-25T18:00:00

Updated: 2024-08-06T05:39:32.153Z

Reserved: 2015-04-10T00:00:00

Link: CVE-2015-3257

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-25T18:29:00.717

Modified: 2017-08-29T16:45:26.173

Link: CVE-2015-3257

cve-icon Redhat

No data.