1 results (0.003 seconds)
CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2
CVE-2017-14620 – SmarterStats 11.3.6347 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2017-14620
29 Sep 2017 — SmarterStats Version 11.3.6347 will Render the Referer Field of HTTP Logfiles from URL /Data/Reports/ReferringURLsWithQueries resulting in Stored Cross Site Scripting. La versión 11.3.6347 de SmarterStats renderiza el campo Referer de archivos de registro HTTP desde URL /Data/Reports/ReferringURLsWithQueries. Esto provocaría un Cross-Site Scripting (XSS) persistente. SmarterStats version 11.3.6347 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/42923 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •