Lucene search

K
cvelistMitreCVELIST:CVE-2017-7251
HistoryMar 23, 2017 - 10:00 p.m.

CVE-2017-7251

2017-03-2322:00:00
mitre
www.cve.org
1

EPSS

0.001

Percentile

25.2%

A Cross-Site Scripting (XSS) was discovered in pi-engine/pi 2.5.0. The vulnerability exists due to insufficient filtration of user-supplied data (preview) passed to the “pi-develop/www/script/editor/markitup/preview/markdown.php” URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

EPSS

0.001

Percentile

25.2%

Related for CVELIST:CVE-2017-7251