Cisco Integrated Management Controller CVE-2017-6618 Cross Site Scripting Vulnerability



Cisco Integrated Management Controller is prone to a cross-site scripting vulnerability because it fails to sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

This issue is being tracked by Cisco Bug ID CSCvd14587 .

Information

Bugtraq ID: 97927
Class: Input Validation Error
CVE: CVE-2017-6618

Remote: Yes
Local: No
Published: Apr 19 2017 12:00AM
Updated: Apr 19 2017 12:00AM
Credit: Cisco
Vulnerable: Cisco Unified Computing System 3.0(1c)
Cisco Integrated Management Controller 0


Not Vulnerable: Cisco Unified Computing System 3.0(1d)


Exploit


To exploit this issue an attacker must entice an unsuspecting victim to open a malicious URI.


Related Posts