CVE-2017-20043 Detail

Current Description

A vulnerability was found in Navetti PricePoint 4.6.0.0 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting (Persistent). The attack may be launched remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.

View Analysis Description

Analysis Description

A vulnerability was found in Navetti PricePoint 4.6.0.0 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting (Persistent). The attack may be launched remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST  
CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) VulDB  

Change History

1 change records found show changes

Initial Analysis 6/17/2022 3:02:04 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:navetti:pricepoint:4.6.0.0:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Added CWE
NIST CWE-79
Changed Reference Type
http://seclists.org/fulldisclosure/2017/Mar/24 No Types Assigned
http://seclists.org/fulldisclosure/2017/Mar/24 Exploit, Mailing List, Third Party Advisory
Changed Reference Type
https://vuldb.com/?id.97862 No Types Assigned
https://vuldb.com/?id.97862 Third Party Advisory, VDB Entry

Quick Info

CVE Dictionary Entry:
CVE-2017-20043
NVD Published Date:
06/13/2022
NVD Last Modified:
06/17/2022
Source:
VulDB