Lucene search

K
cvelistCiscoCVELIST:CVE-2017-6618
HistoryApr 20, 2017 - 10:00 p.m.

CVE-2017-6618

2017-04-2022:00:00
CWE-79
cisco
www.cve.org

0.001 Low

EPSS

Percentile

35.9%

A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by persuading an authenticated user of the web-based GUI on an affected system to follow a malicious link. A successful exploit could allow the attacker to execute arbitrary code in the context of the web-based GUI on the affected system. Cisco Bug IDs: CSCvd14587.

CNA Affected

[
  {
    "product": "Cisco Integrated Management Controller",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Integrated Management Controller"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

35.9%

Related for CVELIST:CVE-2017-6618