Multiple Cross-Site Scripting (XSS) were discovered in SLiMS 7 Cendana before 2017-03-16. The vulnerabilities exist due to insufficient filtration of user-supplied data (id) passed to the 'slims7_cendana-master/template/default/detail_template.php' and 'slims7_cendana-master/template/default-rtl/detail_template.php' URLs. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-21T06:21:00

Updated: 2024-08-05T15:56:36.031Z

Reserved: 2017-03-21T00:00:00

Link: CVE-2017-7202

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-21T06:59:00.260

Modified: 2017-03-24T01:59:02.937

Link: CVE-2017-7202

cve-icon Redhat

No data.