CVE-2018-1155

In SecurityCenter versions prior to 5.7.0, a cross-site scripting (XSS) issue could allow an authenticated attacker to inject JavaScript code into an image filename parameter within the Reports feature area. Properly updated input validation techniques have been implemented to correct this issue.
References
Link Resource
http://www.securitytracker.com/id/1041431 VDB Entry Third Party Advisory
https://www.tenable.com/security/tns-2018-11 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-02 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1155

Mitre link : CVE-2018-1155

CVE.ORG link : CVE-2018-1155


JSON object : View

Products Affected

tenable

  • securitycenter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')