Vulnerability CVE-2017-2173


Published: 2017-05-22

Description:
Cross-site scripting vulnerability in Empirical Project Monitor - eXtended all versions allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IPA -> Empirical project monitor - extended 

 References:
http://jvndb.jvn.jp/jvndb/JVNDB-2017-000096
https://jvn.jp/en/jp/JVN85512750/index.html
https://www.ipa.go.jp/sec/info/20170519.html

Copyright 2024, cxsecurity.com

 

Back to Top