Lucene search

K
cvelistSiemensCVELIST:CVE-2018-11450
HistoryJun 27, 2018 - 12:00 a.m.

CVE-2018-11450

2018-06-2700:00:00
CWE-79
siemens
www.cve.org

0.001 Low

EPSS

Percentile

38.0%

A reflected Cross-Site-Scripting (XSS) vulnerability has been identified in Siemens PLM Software TEAMCENTER (V9.1.2.5). If a user visits the login portal through the URL crafted by the attacker, the attacker can insert html/javascript and thus alter/rewrite the login portal page. Siemens PLM Software TEAMCENTER V9.1.3 and newer are not affected.

CNA Affected

[
  {
    "product": "Siemens PLM Software TEAMCENTER",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "Siemens PLM Software TEAMCENTER : Version 9.1.2.5"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

38.0%

Related for CVELIST:CVE-2018-11450