CVE-2017-15682

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to inject malicious JavaScript code resulting in a stored/blind XSS in the admin panel.
Overview
  • CVE ID
  • CVE-2017-15682
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-11-27T18:15:11
  • Last Modified Date
  • 2020-11-28T22:55:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:craftercms:crafter_cms:*:*:*:*:*:*:*:* 1 OR 3.0.0 3.0.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://docs.craftercms.org/en/3.0/security/advisory.html Vendor Advisory
http://crafter.com Product
History
Created Old Value New Value Data Type Notes
2022-05-10 07:32:42 Added to TrackCVE
2022-12-05 17:22:35 2020-11-27T18:15Z 2020-11-27T18:15:11 CVE Published Date updated
2022-12-05 17:22:35 2020-11-28T22:55:25 CVE Modified Date updated
2022-12-05 17:22:35 Analyzed Vulnerability Status updated