CVE

CVE-2017-15686

CVE-2017-15686

Crafter CMS Crafter Studio 3.0.1 is affected by: Cross Site Scripting (XSS), which allows remote attackers to steal users’ cookies.

Source: CVE-2017-15686

Exit mobile version