Arbitrary Web Script Injection in MISP 2.4.68.js and landingpage.ctp

Arbitrary Web Script Injection in MISP 2.4.68.js and landingpage.ctp

CVE-2017-7215 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross site scripting in some view elements in the index filter tool in app/webroot/js/misp2.4.68.js and the organisation landing page in app/View/Organisations/ajax/landingpage.ctp of MISP before 2.4.69 allows remote attackers to inject arbitrary web script or HTML.

Learn more about our Web App Pen Testing.