Lucene search

K

Misp Project Security Vulnerabilities

cve
cve

CVE-2017-7215

Cross site scripting in some view elements in the index filter tool in app/webroot/js/misp2.4.68.js and the organisation landing page in app/View/Organisations/ajax/landingpage.ctp of MISP before 2.4.69 allows remote attackers to inject arbitrary web script or HTML.

6.1CVSS

6.1AI Score

0.003EPSS

2017-03-21 07:59 PM
21