Vulnerability CVE-2017-6878


Published: 2017-03-27

Description:
Cross-site scripting (XSS) vulnerability in MetInfo 5.3.15 allows remote authenticated users to inject arbitrary web script or HTML via the name_2 parameter to admin/column/delete.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
MetInfo 5.3.15 Cross Site Scripting
Arice.chen
20.03.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Metinfo -> Metinfo 

 References:
http://packetstormsecurity.com/files/141689/MetInfo-5.3.15-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2017/Mar/49
http://www.securityfocus.com/bid/96974

Copyright 2024, cxsecurity.com

 

Back to Top