CVE-2017-9764

Cross-site scripting (XSS) vulnerability in MetInfo 5.3.17 allows remote attackers to inject arbitrary web script or HTML via the Client-IP or X-Forwarded-For HTTP header to /include/stat/stat.php in a para action.
References
Link Resource
https://github.com/phantom0301/vulns/blob/master/Metinfo.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:metinfo:metinfo:5.3.17:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-19 12:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-9764

Mitre link : CVE-2017-9764

CVE.ORG link : CVE-2017-9764


JSON object : View

Products Affected

metinfo

  • metinfo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')