Vulnerability CVE-2017-14620


Published: 2017-09-29   Modified: 2017-09-30

Description:
SmarterStats Version 11.3.6347 will Render the Referer Field of HTTP Logfiles from URL /Data/Reports/ReferringURLsWithQueries resulting in Stored Cross Site Scripting.

See advisories in our WLB2 database:
Topic
Author
Date
Low
SmarterStats 11.3.6347 Cross Site Scripting
David Hoyt
02.10.2017

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Smartertools -> Smarterstats 

 References:
http://xss.cx/cve/2017/14620/smarterstats.v11-3-6347.html
https://www.exploit-db.com/exploits/42923/

Copyright 2024, cxsecurity.com

 

Back to Top