Cross-Site Scripting (XSS) Vulnerability in Cisco Wireless LAN Controller (WLC) Software

Cross-Site Scripting (XSS) Vulnerability in Cisco Wireless LAN Controller (WLC) Software

CVE-2018-0388 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.

Learn more about our Cis Benchmark Audit For Cisco.