A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-11-08T20:00:00Z

Updated: 2024-09-17T01:26:12.751Z

Reserved: 2018-08-17T00:00:00

Link: CVE-2018-15451

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-08T20:29:00.290

Modified: 2019-10-09T23:35:39.703

Link: CVE-2018-15451

cve-icon Redhat

No data.