CVE-2017-20044

A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been classified as problematic. This affects an unknown part. The manipulation leads to basic cross site scripting (Reflected). It is possible to initiate the attack remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Mar/24 Exploit Mailing List Third Party Advisory
https://vuldb.com/?id.97863 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:vendavo:pricepoint:4.6.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-13 07:15

Updated : 2024-02-28 19:09


NVD link : CVE-2017-20044

Mitre link : CVE-2017-20044

CVE.ORG link : CVE-2017-20044


JSON object : View

Products Affected

vendavo

  • pricepoint
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)