Stored Cross Site Scripting in SmarterStats Version 11.3.6347 via Referer Field in HTTP Logfiles

Stored Cross Site Scripting in SmarterStats Version 11.3.6347 via Referer Field in HTTP Logfiles

CVE-2017-14620 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

SmarterStats Version 11.3.6347 will Render the Referer Field of HTTP Logfiles from URL /Data/Reports/ReferringURLsWithQueries resulting in Stored Cross Site Scripting.

Learn more about our Web Application Penetration Testing UK.