Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Job Operations Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user's browser session in the context of the OneFS website.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-03-26T18:00:00Z

Updated: 2024-09-17T03:24:01.982Z

Reserved: 2017-12-06T00:00:00

Link: CVE-2018-1201

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-26T18:29:01.143

Modified: 2018-04-19T14:20:48.810

Link: CVE-2018-1201

cve-icon Redhat

No data.