CVE-2022-23598

laminas-form is a package for validating and displaying simple and complex forms. When rendering validation error messages via the `formElementErrors()` view helper shipped with laminas-form, many messages will contain the submitted value. However, in laminas-form prior to version 3.1.1, the value was not being escaped for HTML contexts, which could potentially lead to a reflected cross-site scripting attack. Versions 3.1.1 and above contain a patch to mitigate the vulnerability. A workaround is available. One may manually place code at the top of a view script where one calls the `formElementErrors()` view helper. More information about this workaround is available on the GitHub Security Advisory.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:getlaminas:laminas-form:*:*:*:*:*:*:*:*
cpe:2.3:a:getlaminas:laminas-form:*:*:*:*:*:*:*:*
cpe:2.3:a:getlaminas:laminas-form:3.1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

25 Mar 2022, 14:20

Type Values Removed Values Added
CPE cpe:2.3:a:getlaminas:laminas-form:3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLNABVK26CE4PFL57VLY242FW3QY4CPC/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLNABVK26CE4PFL57VLY242FW3QY4CPC/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFF6WJ5I7PSEBRF6I753WKE2BXFBGQXE/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFF6WJ5I7PSEBRF6I753WKE2BXFBGQXE/ - Mailing List, Third Party Advisory
References (CONFIRM) https://github.com/laminas/laminas-form/security/advisories/GHSA-jq4p-mq33-w375 - Exploit, Third Party Advisory (CONFIRM) https://github.com/laminas/laminas-form/security/advisories/GHSA-jq4p-mq33-w375 - Mitigation, Third Party Advisory

10 Feb 2022, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFF6WJ5I7PSEBRF6I753WKE2BXFBGQXE/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLNABVK26CE4PFL57VLY242FW3QY4CPC/ -

04 Feb 2022, 14:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (CONFIRM) https://github.com/laminas/laminas-form/security/advisories/GHSA-jq4p-mq33-w375 - (CONFIRM) https://github.com/laminas/laminas-form/security/advisories/GHSA-jq4p-mq33-w375 - Exploit, Third Party Advisory
References (MISC) https://getlaminas.org/security/advisory/LP-2022-01 - (MISC) https://getlaminas.org/security/advisory/LP-2022-01 - Mitigation, Third Party Advisory
References (MISC) https://github.com/laminas/laminas-form/commit/43005a3ec4c2292d4f825273768d9b884acbca37 - (MISC) https://github.com/laminas/laminas-form/commit/43005a3ec4c2292d4f825273768d9b884acbca37 - Patch, Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:getlaminas:laminas-form:*:*:*:*:*:*:*:*

28 Jan 2022, 23:15

Type Values Removed Values Added
CWE CWE-79

28 Jan 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-28 22:15

Updated : 2024-02-04 22:08


NVD link : CVE-2022-23598

Mitre link : CVE-2022-23598

CVE.ORG link : CVE-2022-23598


JSON object : View

Products Affected

getlaminas

  • laminas-form

fedoraproject

  • fedora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')