Lucene search

K
cvelistCiscoCVELIST:CVE-2018-0200
HistoryFeb 22, 2018 - 12:00 a.m.

CVE-2018-0200

2018-02-2200:00:00
CWE-79
cisco
www.cve.org

0.001 Low

EPSS

Percentile

43.6%

A vulnerability in the web-based interface of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface of an affected product. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvh65713.

CNA Affected

[
  {
    "product": "Cisco Prime Service Catalog",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Prime Service Catalog"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

43.6%

Related for CVELIST:CVE-2018-0200