Crafter CMS Crafter Studio 3.0.1 is affected by: Cross Site Scripting (XSS), which allows remote attackers to steal users’ cookies.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-11-27T17:24:46

Updated: 2024-08-05T20:04:48.425Z

Reserved: 2017-10-20T00:00:00

Link: CVE-2017-15686

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-27T18:15:11.330

Modified: 2020-11-28T22:34:34.407

Link: CVE-2017-15686

cve-icon Redhat

No data.