Vulnerability CVE-2017-1000006


Published: 2017-07-17

Description:
Plotly, Inc. plotly.js versions prior to 1.16.0 are vulnerable to an XSS issue.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Plotly -> Plotly.js 

 References:
http://help.plot.ly/security-advisories/2016-08-08-plotlyjs-xss-advisory/

Copyright 2024, cxsecurity.com

 

Back to Top