6.1
CVSSv3

CVE-2017-14620

Published: 30/09/2017 Updated: 11/10/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

SmarterStats Version 11.3.6347 will Render the Referer Field of HTTP Logfiles from URL /Data/Reports/ReferringURLsWithQueries resulting in Stored Cross Site Scripting.

Vulnerable Product Search on Vulmon Subscribe to Product

smartertools smarterstats 11.3.6347

Exploits

---------------------------- Title: CVE-2017-14620 ---------------------------- TL;DR: SmarterStats Version 1136347, and possibly prior versions, will Render the Referer Field of HTTP Logfiles in URL /Data/Reports/ReferringURLsWithQueries ---------------------------- Author: David Hoyt Date: September 29, 2017 ---------------------------- CVSS:3 ...
SmarterStats version 1136347 suffers from a cross site scripting vulnerability ...