A vulnerability, which was classified as problematic, was found in Acumos Design Studio up to 2.0.7. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.0.8 is able to address this issue. The name of the patch is 0df8a5e8722188744973168648e4c74c69ce67fd. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-249420.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-02T15:31:03.846Z

Updated: 2024-09-06T17:53:31.410Z

Reserved: 2023-12-31T16:10:16.344Z

Link: CVE-2018-25097

cve-icon Vulnrichment

Updated: 2024-08-05T12:33:49.191Z

cve-icon NVD

Status : Modified

Published: 2024-01-02T16:15:11.100

Modified: 2024-05-17T01:27:30.893

Link: CVE-2018-25097

cve-icon Redhat

No data.