CVE-2017-6393

An issue was discovered in NagVis 1.9b12. The vulnerability exists due to insufficient filtration of user-supplied data passed to the "nagvis-master/share/userfiles/gadgets/std_table.php" URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagvis:nagvis:1.9:b12:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-02 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6393

Mitre link : CVE-2017-6393

CVE.ORG link : CVE-2017-6393


JSON object : View

Products Affected

nagvis

  • nagvis
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')