The login function of Oracle WebCenter Interaction Portal 10.3.3 is vulnerable to reflected cross-site scripting (XSS). The content of the in_hi_redirect parameter, when prefixed with the https:// scheme, is unsafely reflected in a HTML META tag in the HTTP response. NOTE: this CVE is assigned by MITRE and isn't validated by Oracle because Oracle WebCenter Interaction Portal is out of support.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-18T02:00:00

Updated: 2024-08-05T10:39:58.060Z

Reserved: 2018-09-12T00:00:00

Link: CVE-2018-16955

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-18T02:29:00.730

Modified: 2018-11-09T17:15:25.070

Link: CVE-2018-16955

cve-icon Redhat

No data.