A vulnerability in the web-based GUI of Cisco Integrated Management Controller (IMC) 3.0(1c) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by persuading an authenticated user of the web-based GUI on an affected system to follow a malicious link. A successful exploit could allow the attacker to execute arbitrary code in the context of the web-based GUI on the affected system. Cisco Bug IDs: CSCvd14587.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-04-20T22:00:00

Updated: 2024-08-05T15:33:20.448Z

Reserved: 2017-03-09T00:00:00

Link: CVE-2017-6618

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-20T22:59:00.853

Modified: 2019-10-09T23:28:51.200

Link: CVE-2017-6618

cve-icon Redhat

No data.