A Cross-Site Scripting (XSS) was discovered in 'Magmi 0.7.22'. The vulnerability exists due to insufficient filtration of user-supplied data (prefix) passed to the 'magmi-git-master/magmi/web/ajax_gettime.php' URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
References
Link Resource
http://www.securityfocus.com/bid/97311
https://github.com/dweeves/magmi-git/issues/522 Issue Tracking Patch Third Party Advisory
https://github.com/dweeves/magmi-git/pull/525 Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-01T01:07:00

Updated: 2017-04-04T09:57:01

Reserved: 2017-03-31T00:00:00


Link: CVE-2017-7391

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-04-01T02:59:00.240

Modified: 2017-04-05T01:59:01.783


Link: CVE-2017-7391

JSON object: View

cve-icon Redhat Information

No data.

CWE