CVE-2017-6878

Cross-site scripting (XSS) vulnerability in MetInfo 5.3.15 allows remote authenticated users to inject arbitrary web script or HTML via the name_2 parameter to admin/column/delete.php.
References
Link Resource
http://packetstormsecurity.com/files/141689/MetInfo-5.3.15-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2017/Mar/49 Exploit Mailing List Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96974 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:metinfo:metinfo:5.3.15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-27 15:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-6878

Mitre link : CVE-2017-6878

CVE.ORG link : CVE-2017-6878


JSON object : View

Products Affected

metinfo

  • metinfo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')