CVE-2017-7391

A Cross-Site Scripting (XSS) was discovered in 'Magmi 0.7.22'. The vulnerability exists due to insufficient filtration of user-supplied data (prefix) passed to the 'magmi-git-master/magmi/web/ajax_gettime.php' URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
References
Link Resource
http://www.securityfocus.com/bid/97311
https://github.com/dweeves/magmi-git/issues/522 Issue Tracking Patch Third Party Advisory
https://github.com/dweeves/magmi-git/pull/525 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-01 02:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7391

Mitre link : CVE-2017-7391

CVE.ORG link : CVE-2017-7391


JSON object : View

Products Affected

magmi_project

  • magmi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')