A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are passed to the affected software via the HTTP GET and HTTP POST methods. An attacker who can convince a user to follow an attacker-supplied link could execute arbitrary script or HTML code in the user's browser in the context of an affected site. Cisco Bug IDs: CSCvi63757.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-06-07T21:00:00

Updated: 2024-08-05T03:21:15.588Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0356

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-07T21:29:00.887

Modified: 2019-10-09T23:31:51.880

Link: CVE-2018-0356

cve-icon Redhat

No data.