Cross-Site Scripting (XSS) Vulnerability in Magmi 0.7.22

Cross-Site Scripting (XSS) Vulnerability in Magmi 0.7.22

CVE-2017-7391 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A Cross-Site Scripting (XSS) was discovered in 'Magmi 0.7.22'. The vulnerability exists due to insufficient filtration of user-supplied data (prefix) passed to the 'magmi-git-master/magmi/web/ajax_gettime.php' URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

Learn more about our Web App Pen Testing.