6.1
MEDIUM
CVE-2022-23598
Laminas-Form Unvalidated HTML Injection Vulnerability
Description

laminas-form is a package for validating and displaying simple and complex forms. When rendering validation error messages via the `formElementErrors()` view helper shipped with laminas-form, many messages will contain the submitted value. However, in laminas-form prior to version 3.1.1, the value was not being escaped for HTML contexts, which could potentially lead to a reflected cross-site scripting attack. Versions 3.1.1 and above contain a patch to mitigate the vulnerability. A workaround is available. One may manually place code at the top of a view script where one calls the `formElementErrors()` view helper. More information about this workaround is available on the GitHub Security Advisory.

INFO

Published Date :

Jan. 28, 2022, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-23598 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-23598 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Getlaminas laminas-form

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23598 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23598 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SLNABVK26CE4PFL57VLY242FW3QY4CPC/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CFF6WJ5I7PSEBRF6I753WKE2BXFBGQXE/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/CFF6WJ5I7PSEBRF6I753WKE2BXFBGQXE/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/SLNABVK26CE4PFL57VLY242FW3QY4CPC/
  • Modified Analysis by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://github.com/laminas/laminas-form/security/advisories/GHSA-jq4p-mq33-w375 Exploit, Third Party Advisory https://github.com/laminas/laminas-form/security/advisories/GHSA-jq4p-mq33-w375 Mitigation, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CFF6WJ5I7PSEBRF6I753WKE2BXFBGQXE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CFF6WJ5I7PSEBRF6I753WKE2BXFBGQXE/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SLNABVK26CE4PFL57VLY242FW3QY4CPC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SLNABVK26CE4PFL57VLY242FW3QY4CPC/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:getlaminas:laminas-form:*:*:*:*:*:*:*:* versions up to (excluding) 2.17.1 *cpe:2.3:a:getlaminas:laminas-form:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.1.1 OR *cpe:2.3:a:getlaminas:laminas-form:*:*:*:*:*:*:*:* versions up to (excluding) 2.17.1 *cpe:2.3:a:getlaminas:laminas-form:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.2 *cpe:2.3:a:getlaminas:laminas-form:3.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CFF6WJ5I7PSEBRF6I753WKE2BXFBGQXE/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SLNABVK26CE4PFL57VLY242FW3QY4CPC/ [No Types Assigned]
    Added CWE GitHub, Inc. CWE-79
  • Initial Analysis by [email protected]

    Feb. 04, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://getlaminas.org/security/advisory/LP-2022-01 No Types Assigned https://getlaminas.org/security/advisory/LP-2022-01 Mitigation, Third Party Advisory
    Changed Reference Type https://github.com/laminas/laminas-form/commit/43005a3ec4c2292d4f825273768d9b884acbca37 No Types Assigned https://github.com/laminas/laminas-form/commit/43005a3ec4c2292d4f825273768d9b884acbca37 Patch, Third Party Advisory
    Changed Reference Type https://github.com/laminas/laminas-form/security/advisories/GHSA-jq4p-mq33-w375 No Types Assigned https://github.com/laminas/laminas-form/security/advisories/GHSA-jq4p-mq33-w375 Exploit, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:getlaminas:laminas-form:*:*:*:*:*:*:*:* versions up to (excluding) 2.17.1 *cpe:2.3:a:getlaminas:laminas-form:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.1.1
  • CVE Modified by [email protected]

    Jan. 28, 2022

    Action Type Old Value New Value
    Removed CWE GitHub, Inc. CWE-79
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23598 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23598 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.03%

score

0.59985

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability