OCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross Site Scripting (XSS) vulnerability in login form and search functionality that can result in An attacker is able to execute arbitrary (javascript) code within a victims' browser. This attack appear to be exploitable via Victim must open a crafted link to the application. This vulnerability appears to have been fixed in ocsreports 2.4.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-26T16:00:00

Updated: 2018-06-26T15:57:01

Reserved: 2018-04-09T00:00:00


Link: CVE-2018-1000557

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-26T16:29:02.820

Modified: 2018-08-20T13:34:18.240


Link: CVE-2018-1000557

JSON object: View

cve-icon Redhat Information

No data.

CWE