CVE-2018-1000629

Battelle V2I Hub 2.5.1 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by api/SystemConfigActions.php?action=add and the index.php script. A remote attacker could exploit this vulnerability using the parameterName or _login_username parameter in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/147306 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:battelle:v2i_hub:2.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-28 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1000629

Mitre link : CVE-2018-1000629

CVE.ORG link : CVE-2018-1000629


JSON object : View

Products Affected

battelle

  • v2i_hub
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')