Cross-site scripting vulnerability in Empirical Project Monitor - eXtended all versions allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvndb.jvn.jp/jvndb/JVNDB-2017-000096 Third Party Advisory VDB Entry
https://jvn.jp/en/jp/JVN85512750/index.html Third Party Advisory VDB Entry
https://www.ipa.go.jp/sec/info/20170519.html Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2017-05-22T16:00:00

Updated: 2017-05-22T15:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2173

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-05-22T16:29:00.810

Modified: 2017-05-31T13:42:21.940


Link: CVE-2017-2173

JSON object: View

cve-icon Redhat Information

No data.

CWE