Lucene search

K

Siemens Plm Software Teamcenter Security Vulnerabilities

cve
cve

CVE-2018-11450

A reflected Cross-Site-Scripting (XSS) vulnerability has been identified in Siemens PLM Software TEAMCENTER (V9.1.2.5). If a user visits the login portal through the URL crafted by the attacker, the attacker can insert html/javascript and thus alter/rewrite the login portal page. Siemens PLM...

6.1CVSS

6AI Score

0.001EPSS

2018-07-09 08:29 PM
30