CVE-2017-7215

Cross site scripting in some view elements in the index filter tool in app/webroot/js/misp2.4.68.js and the organisation landing page in app/View/Organisations/ajax/landingpage.ctp of MISP before 2.4.69 allows remote attackers to inject arbitrary web script or HTML.
Configurations

Configuration 1 (hide)

cpe:2.3:a:misp_project:misp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-21 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7215

Mitre link : CVE-2017-7215

CVE.ORG link : CVE-2017-7215


JSON object : View

Products Affected

misp_project

  • misp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')