CVE-2017-14620

SmarterStats Version 11.3.6347 will Render the Referer Field of HTTP Logfiles from URL /Data/Reports/ReferringURLsWithQueries resulting in Stored Cross Site Scripting.
References
Link Resource
http://xss.cx/cve/2017/14620/smarterstats.v11-3-6347.html Exploit Third Party Advisory
https://www.exploit-db.com/exploits/42923/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:smartertools:smarterstats:11.3.6347:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-30 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14620

Mitre link : CVE-2017-14620

CVE.ORG link : CVE-2017-14620


JSON object : View

Products Affected

smartertools

  • smarterstats
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')