CVE-2017-15686 – Crafter CMS Crafter Studio 3.0.1 is affected by: Cross Site Scripting (XSS), which allows …

Vuln ID: CVE-2017-15686

Published:  2020-11-27  18:15:11Z

Description: Crafter CMS Crafter Studio 3.0.1 is affected by: Cross Site Scripting (XSS), which allows remote attackers to steal users’ cookies.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):