Lucene search

K

Diactoros Security Vulnerabilities

cve
cve

CVE-2015-3257

Zend/Diactoros/Uri::filterPath in zend-diactoros before 1.0.4 does not properly sanitize path input, which allows remote attackers to perform cross-site scripting (XSS) or open redirect attacks.

6.1CVSS

6AI Score

0.001EPSS

2017-08-25 06:29 PM
25