Lucene search

K
cvelistRedhatCVELIST:CVE-2015-3257
HistoryAug 25, 2017 - 6:00 p.m.

CVE-2015-3257

2017-08-2518:00:00
redhat
www.cve.org
2

EPSS

0.001

Percentile

41.1%

Zend/Diactoros/Uri::filterPath in zend-diactoros before 1.0.4 does not properly sanitize path input, which allows remote attackers to perform cross-site scripting (XSS) or open redirect attacks.

EPSS

0.001

Percentile

41.1%

Related for CVELIST:CVE-2015-3257