Lucene search

K
cvelistMitreCVELIST:CVE-2017-7391
HistoryApr 01, 2017 - 1:07 a.m.

CVE-2017-7391

2017-04-0101:07:00
mitre
www.cve.org
3

EPSS

0.002

Percentile

57.2%

A Cross-Site Scripting (XSS) was discovered in ‘Magmi 0.7.22’. The vulnerability exists due to insufficient filtration of user-supplied data (prefix) passed to the ‘magmi-git-master/magmi/web/ajax_gettime.php’ URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

EPSS

0.002

Percentile

57.2%