CVE-2018-1000557

OCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross Site Scripting (XSS) vulnerability in login form and search functionality that can result in An attacker is able to execute arbitrary (javascript) code within a victims' browser. This attack appear to be exploitable via Victim must open a crafted link to the application. This vulnerability appears to have been fixed in ocsreports 2.4.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ocsinventory-ng:ocsinventory_ng:2.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000557

Mitre link : CVE-2018-1000557

CVE.ORG link : CVE-2018-1000557


JSON object : View

Products Affected

ocsinventory-ng

  • ocsinventory_ng
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')