Lucene search

K
osvGoogleOSV:CVE-2017-7251
HistoryMar 23, 2017 - 10:59 p.m.

CVE-2017-7251

2017-03-2322:59:00
Google
osv.dev
6

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

25.2%

A Cross-Site Scripting (XSS) was discovered in pi-engine/pi 2.5.0. The vulnerability exists due to insufficient filtration of user-supplied data (preview) passed to the “pi-develop/www/script/editor/markitup/preview/markdown.php” URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

25.2%

Related for OSV:CVE-2017-7251