CVE-2018-0388

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.
References
Link Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlan-xss Vendor Advisory
http://www.securityfocus.com/bid/105665 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041927 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:wireless_lan_controller_software:8.3\(133.0\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:8.5\(120.0\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:8.3\(135.0\):*:*:*:*:*:*:*

Information

Published : 2018-10-17 12:29

Updated : 2023-02-02 18:09


NVD link : CVE-2018-0388

Mitre link : CVE-2018-0388


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

cisco

  • wireless_lan_controller_software