CVE-2017-20092

A vulnerability classified as problematic was found in Google Analytics Dashboard Plugin 2.1.1. Affected by this vulnerability is an unknown functionality. The manipulation leads to basic cross site scripting. The attack can be launched remotely.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Feb/93 Exploit Mailing List Third Party Advisory
https://vuldb.com/?id.97381 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:yoast:google_analytics_dashboard:2.1.1:*:*:*:*:wordpress:*:*

History

30 Jun 2022, 15:22

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.97381 - (MISC) https://vuldb.com/?id.97381 - Third Party Advisory
References (MISC) http://seclists.org/fulldisclosure/2017/Feb/93 - (MISC) http://seclists.org/fulldisclosure/2017/Feb/93 - Exploit, Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
First Time Yoast google Analytics Dashboard
Yoast
CPE cpe:2.3:a:yoast:google_analytics_dashboard:2.1.1:*:*:*:*:wordpress:*:*

24 Jun 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-24 07:15

Updated : 2023-12-10 14:22


NVD link : CVE-2017-20092

Mitre link : CVE-2017-20092

CVE.ORG link : CVE-2017-20092


JSON object : View

Products Affected

yoast

  • google_analytics_dashboard
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)