A vulnerability in the web-based interface of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface of an affected product. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvh65713.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-02-22T00:00:00

Updated: 2024-08-05T03:14:16.907Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0200

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-22T00:29:00.640

Modified: 2019-10-09T23:31:28.597

Link: CVE-2018-0200

cve-icon Redhat

No data.