CVE-2018-18775

Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the Login.asp Msg parameter. NOTE: this is a deprecated product.
Configurations

Configuration 1

cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:*

Information

Published : 2018-11-01 05:29

Updated : 2018-12-12 02:08


NVD link : CVE-2018-18775

Mitre link : CVE-2018-18775

Products Affected
No products.
CWE