Lucene search

K
cvelistJpcertCVELIST:CVE-2017-2118
HistoryApr 28, 2017 - 4:00 p.m.

CVE-2017-2118

2017-04-2816:00:00
jpcert
www.cve.org
1

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.3%

Cross-site scripting vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "WBCE CMS",
    "vendor": "WBCE Team",
    "versions": [
      {
        "status": "affected",
        "version": "1.1.10 and earlier"
      }
    ]
  }
]

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.3%

Related for CVELIST:CVE-2017-2118