Vulnerability CVE-2017-7215


Published: 2017-03-21

Description:
Cross site scripting in some view elements in the index filter tool in app/webroot/js/misp2.4.68.js and the organisation landing page in app/View/Organisations/ajax/landingpage.ctp of MISP before 2.4.69 allows remote attackers to inject arbitrary web script or HTML.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Misp project -> MISP 
MISP -> MISP 

 References:
http://www.fortiguard.com/advisory/FG-VD-17-021
http://www.securityfocus.com/bid/96997
https://github.com/MISP/MISP/commit/3630a8b1e1cd99862867fe72ffa1ff51e4d9c09f
https://github.com/MISP/MISP/commit/599b3638384bfe49fa527bcb060f3f608a296996
https://www.misp.software/2017/03/10/MISP.2.4.69.released.html
https://www.misp.software/Changelog.txt

Copyright 2024, cxsecurity.com

 

Back to Top