A reflected Cross-Site-Scripting (XSS) vulnerability has been identified in Siemens PLM Software TEAMCENTER (V9.1.2.5). If a user visits the login portal through the URL crafted by the attacker, the attacker can insert html/javascript and thus alter/rewrite the login portal page. Siemens PLM Software TEAMCENTER V9.1.3 and newer are not affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2018-07-09T20:00:00Z

Updated: 2024-09-16T21:04:28.705Z

Reserved: 2018-05-25T00:00:00

Link: CVE-2018-11450

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-09T20:29:00.910

Modified: 2019-10-09T23:33:31.963

Link: CVE-2018-11450

cve-icon Redhat

No data.