355
VMScore

CVE-2018-1189

Published: 26/03/2018 Updated: 19/04/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Antivirus Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user's browser session in the context of the OneFS website.

Vulnerable Product Search on Vulmon Subscribe to Product

dell emc isilon 7.1.1.11

dell emc isilon

Exploits

Core Security - Corelabs Advisory corelabscoresecuritycom/ Dell EMC Isilon OneFS Multiple Vulnerabilities 1 **Advisory Information** Title: Dell EMC Isilon OneFS Multiple Vulnerabilities Advisory ID: CORE-2017-0009 Advisory URL: wwwcoresecuritycom/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities Date published: 2018-02 ...
Dell EMC Isilon OneFS suffers from code execution, cross site request forgery, and cross site scripting vulnerabilities ...