CVE-2017-6618

A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by persuading an authenticated user of the web-based GUI on an affected system to follow a malicious link. A successful exploit could allow the attacker to execute arbitrary code in the context of the web-based GUI on the affected system. Cisco Bug IDs: CSCvd14587.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:integrated_management_controller_supervisor:3.0\(1c\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-20 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6618

Mitre link : CVE-2017-6618

CVE.ORG link : CVE-2017-6618


JSON object : View

Products Affected

cisco

  • integrated_management_controller_supervisor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')