CVE-2018-1202

Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the NDMP Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user's browser session in the context of the OneFS website.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Mar/50 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/103033 Third Party Advisory VDB Entry
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44039/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:emc_isilon:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_isilon:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_isilon:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_isilon:7.1.1.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-26 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1202

Mitre link : CVE-2018-1202

CVE.ORG link : CVE-2018-1202


JSON object : View

Products Affected

dell

  • emc_isilon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')