Lucene search

K
cvelistTenableCVELIST:CVE-2018-1155
HistoryJul 31, 2018 - 12:00 a.m.

CVE-2018-1155

2018-07-3100:00:00
tenable
www.cve.org

0.001 Low

EPSS

Percentile

21.6%

In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) issue could allow an authenticated attacker to inject JavaScript code into an image filename parameter within the Reports feature area. Properly updated input validation techniques have been implemented to correct this issue.

CNA Affected

[
  {
    "product": "SecurityCenter",
    "vendor": "Tenable",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 5.7.0"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

21.6%

Related for CVELIST:CVE-2018-1155