In Dell EMC VNX2 versions prior to Operating Environment for File 8.1.9.217 and VNX1 versions prior to Operating Environment for File 7.1.80.8, a web server error page in VNX Control Station is impacted by a reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to execute arbitrary HTML code in the user's browser session in the context of the affected web application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-01-04T06:00:00

Updated: 2024-08-05T19:27:40.534Z

Reserved: 2017-09-12T00:00:00

Link: CVE-2017-14383

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-04T06:29:00.200

Modified: 2018-02-07T12:02:58.717

Link: CVE-2017-14383

cve-icon Redhat

No data.