CVE-2017-15686: Cross-site scripting in Crafter CMS Crafter Studio
6.1
CVSS Score
3.1
Basic Information
CVE ID
GHSA ID
EPSS Score
0.54997%
CWE
Published
2/9/2022
Updated
2/1/2023
KEV Status
No
Technology
Java
Technical Details
CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
org.craftercms:crafter-studio | maven | <= 3.0.1 | 3.0.2 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
While no explicit patch details are provided, the XSS nature (CWE-79) and affected component (Crafter Studio UI) suggest vulnerabilities in content rendering paths. The highest confidence targets are:
- Dashboard controllers handling site/content display
- Content service methods returning raw user data These would appear in profilers when processing malicious payloads during content rendering operations. The medium confidence reflects educated guessing based on typical Java CMS patterns rather than explicit patch evidence.