Multiple vulnerabilities in the web-based management interface of Cisco UCS Central Software could allow a remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected interface or hijack a valid session ID from a user of the affected interface. Cisco Bug IDs: CSCvf71978, CSCvf71986.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-11-30T09:00:00

Updated: 2024-08-05T18:36:55.885Z

Reserved: 2017-08-03T00:00:00

Link: CVE-2017-12348

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-11-30T09:29:00.933

Modified: 2019-10-09T23:22:59.590

Link: CVE-2017-12348

cve-icon Redhat

No data.