CVE-2017-7215

MISP/MISP
on github

Published

Severity

CVSS v3:
6.1 MEDIUM
CVSS v2:
4.3 MEDIUM

Description

Cross site scripting in some view elements in the index filter tool in app/webroot/js/misp2.4.68.js and the organisation landing page in app/View/Organisations/ajax/landingpage.ctp of MISP before 2.4.69 allows remote attackers to inject arbitrary web script or HTML.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:misp_project:misp:*:*:*:*:*:*:*:*n/a2.4.68 (including)*

External Links