CVE-2018-18776

Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the admin/admin.asp ShowAll parameter. NOTE: this is a deprecated product.
References
Link Resource
http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45755/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-01 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18776

Mitre link : CVE-2018-18776

CVE.ORG link : CVE-2018-18776


JSON object : View

Products Affected

microstrategy

  • microstrategy_web
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')