CVE-2017-15686

Crafter CMS Crafter Studio 3.0.1 is affected by: Cross Site Scripting (XSS), which allows remote attackers to steal users’ cookies.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:craftercms:crafter_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-27 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2017-15686

Mitre link : CVE-2017-15686

CVE.ORG link : CVE-2017-15686


JSON object : View

Products Affected

craftercms

  • crafter_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')