// For flags

CVE-2017-9516

Craft CMS 2.6 - Cross-Site Scripting

Severity Score

5.4
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Craft CMS before 2.6.2982 allows for a potential XSS attack vector by uploading a malicious SVG file.

Craft CMS anterior a versiĆ³n 2.6.2982, permite un potencial vector de ataque de tipo XSS cargando un archivo SVG malicioso.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-06-08 CVE Reserved
  • 2017-06-08 CVE Published
  • 2023-05-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Craftcms
Search vendor "Craftcms"
Craft Cms
Search vendor "Craftcms" for product "Craft Cms"
<= 2.6.2981
Search vendor "Craftcms" for product "Craft Cms" and version " <= 2.6.2981"
-
Affected