RSS   Vulnerabilities for 'MISP'   RSS

2017-03-21
 
CVE-2017-7215

 

 
Cross site scripting in some view elements in the index filter tool in app/webroot/js/misp2.4.68.js and the organisation landing page in app/View/Organisations/ajax/landingpage.ctp of MISP before 2.4.69 allows remote attackers to inject arbitrary web script or HTML.

 


Copyright 2024, cxsecurity.com

 

Back to Top