Lucene search

K
cvelistMitreCVELIST:CVE-2017-11677
HistoryJul 27, 2017 - 6:00 a.m.

CVE-2017-11677

2017-07-2706:00:00
mitre
www.cve.org

0.001 Low

EPSS

Percentile

47.4%

Cross-site scripting (XSS) vulnerability in Hashtopus 1.5g allows remote attackers to inject arbitrary web script or HTML via the query string to admin.php.

0.001 Low

EPSS

Percentile

47.4%

Related for CVELIST:CVE-2017-11677