Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the Login.asp Msg parameter. NOTE: this is a deprecated product.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-01T17:00:00

Updated: 2024-08-05T11:16:00.383Z

Reserved: 2018-10-28T00:00:00

Link: CVE-2018-18775

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-01T17:29:00.813

Modified: 2018-12-12T14:08:07.903

Link: CVE-2018-18775

cve-icon Redhat

No data.