Battelle V2I Hub 2.5.1 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by api/SystemConfigActions.php?action=add and the index.php script. A remote attacker could exploit this vulnerability using the parameterName or _login_username parameter in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-28T14:00:00

Updated: 2024-08-05T12:40:47.587Z

Reserved: 2018-07-27T00:00:00

Link: CVE-2018-1000629

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-28T16:29:01.520

Modified: 2019-01-11T15:20:55.380

Link: CVE-2018-1000629

cve-icon Redhat

No data.