Reflected XSS Vulnerability in Siemens PLM Software TEAMCENTER (V9.1.2.5)

Reflected XSS Vulnerability in Siemens PLM Software TEAMCENTER (V9.1.2.5)

CVE-2018-11450 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A reflected Cross-Site-Scripting (XSS) vulnerability has been identified in Siemens PLM Software TEAMCENTER (V9.1.2.5). If a user visits the login portal through the URL crafted by the attacker, the attacker can insert html/javascript and thus alter/rewrite the login portal page. Siemens PLM Software TEAMCENTER V9.1.3 and newer are not affected.

Learn more about our User Device Pen Test.