CVE-2018-15451

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:prime_service_catalog:12.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-08 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15451

Mitre link : CVE-2018-15451

CVE.ORG link : CVE-2018-15451


JSON object : View

Products Affected

cisco

  • prime_service_catalog
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')