1 results (0.052 seconds)

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

laminas-form is a package for validating and displaying simple and complex forms. When rendering validation error messages via the `formElementErrors()` view helper shipped with laminas-form, many messages will contain the submitted value. However, in laminas-form prior to version 3.1.1, the value was not being escaped for HTML contexts, which could potentially lead to a reflected cross-site scripting attack. Versions 3.1.1 and above contain a patch to mitigate the vulnerability. A workaround is available. • https://getlaminas.org/security/advisory/LP-2022-01 https://github.com/laminas/laminas-form/commit/43005a3ec4c2292d4f825273768d9b884acbca37 https://github.com/laminas/laminas-form/security/advisories/GHSA-jq4p-mq33-w375 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CFF6WJ5I7PSEBRF6I753WKE2BXFBGQXE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SLNABVK26CE4PFL57VLY242FW3QY4CPC • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •