6.1
CVSSv3

CVE-2017-15686

Published: 27/11/2020 Updated: 28/11/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Crafter CMS Crafter Studio 3.0.1 is affected by: Cross Site Scripting (XSS), which allows remote malicious users to steal users’ cookies.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

craftercms crafter cms