Lucene search

K
cvelistJpcertCVELIST:CVE-2017-2169
HistoryMay 22, 2017 - 4:00 p.m.

CVE-2017-2169

2017-05-2216:00:00
jpcert
www.cve.org

0.001 Low

EPSS

Percentile

46.2%

Cross-site scripting vulnerability in MaxButtons prior to version 6.19 and MaxButtons Pro prior to version 6.19 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "MaxButtons",
    "vendor": "Max Foundry",
    "versions": [
      {
        "status": "affected",
        "version": "prior to version 6.19"
      }
    ]
  },
  {
    "product": "MaxButtons Pro",
    "vendor": "Max Foundry",
    "versions": [
      {
        "status": "affected",
        "version": "prior to version 6.19"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

46.2%

Related for CVELIST:CVE-2017-2169