3.5
CVSSv2

CVE-2018-0388

Published: 17/10/2018 Updated: 03/02/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote malicious user to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the malicious user to execute arbitrary script code in the context of the interface or allow the malicious user to access sensitive browser-based information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco wireless lan controller software 8.3\\(133.0\\)

cisco wireless lan controller software 8.5\\(120.0\\)

cisco wireless lan controller software 8.3\\(135.0\\)

Vendor Advisories

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system The vulnerability is due to insufficient validation of user-supplied input by the web-based interfa ...