CVE-2021-43808

Laravel is a web application framework. Laravel prior to versions 8.75.0, 7.30.6, and 6.20.42 contain a possible cross-site scripting (XSS) vulnerability in the Blade templating engine. A broken HTML element may be clicked and the user taken to another location in their browser due to XSS. This is due to the user being able to guess the parent placeholder SHA-1 hash by trying common names of sections. If the parent template contains an exploitable HTML structure an XSS vulnerability can be exposed. This vulnerability has been patched in versions 8.75.0, 7.30.6, and 6.20.42 by determining the parent placeholder at runtime and using a random hash that is unique to each request.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:laravel:framework:*:*:*:*:*:*:*:*
cpe:2.3:a:laravel:framework:*:*:*:*:*:*:*:*
cpe:2.3:a:laravel:framework:*:*:*:*:*:*:*:*

Information

Published : 2021-12-07 16:15

Updated : 2022-08-09 06:17


NVD link : CVE-2021-43808

Mitre link : CVE-2021-43808


JSON object : View

CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm

Advertisement

dedicated server usa

Products Affected

laravel

  • framework