CVE-2018-7976

There is a stored cross-site scripting (XSS) vulnerability in Huawei eSpace Desktop V300R001C00 and V300R001C50 version. Due to the insufficient validation of the input, an authenticated, remote attacker could exploit this vulnerability to send abnormal messages to the system and perform a XSS attack. A successful exploit could cause the eSpace Desktop to hang up, and the function will restore to normal after restarting the eSpace Desktop.
Configurations

Configuration 1

cpe:2.3:a:huawei:espace_desktop:300r001c00:*:*:*:*:*:*:*
cpe:2.3:a:huawei:espace_desktop:300r001c50:*:*:*:*:*:*:*

Information

Published : 2018-06-01 02:29

Updated : 2018-07-05 05:00


NVD link : CVE-2018-7976

Mitre link : CVE-2018-7976

Products Affected
No products.
CWE