CVE-2017-6877

Cross-site scripting (XSS) vulnerability in SVG file handling in Lutim 0.7.1 and earlier allows remote attackers to inject arbitrary web script.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lutim_project:lutim:*:*:*:*:*:*:*:*

Information

Published : 2017-03-14 02:59

Updated : 2017-03-15 18:59


NVD link : CVE-2017-6877

Mitre link : CVE-2017-6877


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

lutim_project

  • lutim