Description

Cross site scripting in some view elements in the index filter tool in app/webroot/js/misp2.4.68.js and the organisation landing page in app/View/Organisations/ajax/landingpage.ctp of MISP before 2.4.69 allows remote attackers to inject arbitrary web script or HTML.

INFO

Published Date :

March 21, 2017, 7:59 p.m.

Last Modified :

April 7, 2017, 8:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-7215 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Misp_project misp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7215.

URL Resource
http://www.fortiguard.com/advisory/FG-VD-17-021 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96997 Third Party Advisory VDB Entry
https://github.com/MISP/MISP/commit/3630a8b1e1cd99862867fe72ffa1ff51e4d9c09f Patch Third Party Advisory
https://github.com/MISP/MISP/commit/599b3638384bfe49fa527bcb060f3f608a296996 Patch Third Party Advisory
https://www.misp.software/2017/03/10/MISP.2.4.69.released.html Release Notes Vendor Advisory
https://www.misp.software/Changelog.txt Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7215 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7215 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 07, 2017

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:misp:misp:2.4.68:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:misp_project:misp:2.4.68:*:*:*:*:*:*:* (and previous)
  • Initial Analysis by [email protected]

    Mar. 23, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/96997 No Types Assigned http://www.securityfocus.com/bid/96997 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.fortiguard.com/advisory/FG-VD-17-021 No Types Assigned http://www.fortiguard.com/advisory/FG-VD-17-021 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.misp.software/2017/03/10/MISP.2.4.69.released.html No Types Assigned https://www.misp.software/2017/03/10/MISP.2.4.69.released.html Release Notes, Vendor Advisory
    Changed Reference Type https://www.misp.software/Changelog.txt No Types Assigned https://www.misp.software/Changelog.txt Release Notes, Vendor Advisory
    Changed Reference Type https://github.com/MISP/MISP/commit/599b3638384bfe49fa527bcb060f3f608a296996 No Types Assigned https://github.com/MISP/MISP/commit/599b3638384bfe49fa527bcb060f3f608a296996 Patch, Third Party Advisory
    Changed Reference Type https://github.com/MISP/MISP/commit/3630a8b1e1cd99862867fe72ffa1ff51e4d9c09f No Types Assigned https://github.com/MISP/MISP/commit/3630a8b1e1cd99862867fe72ffa1ff51e4d9c09f Patch, Third Party Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:misp:misp:2.4.68:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Mar. 23, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96997 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7215 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-7215 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.00%

score

0.66989

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability