CVE-2017-2173

Cross-site scripting vulnerability in Empirical Project Monitor - eXtended all versions allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvndb.jvn.jp/jvndb/JVNDB-2017-000096 Third Party Advisory VDB Entry
https://jvn.jp/en/jp/JVN85512750/index.html Third Party Advisory VDB Entry
https://www.ipa.go.jp/sec/info/20170519.html Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ipa:empirical_project_monitor_-_extended:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-22 16:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2173

Mitre link : CVE-2017-2173

CVE.ORG link : CVE-2017-2173


JSON object : View

Products Affected

ipa

  • empirical_project_monitor_-_extended
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')