CWE
79
Advisory Published
Updated

CVE-2018-0388: Cisco Wireless LAN Controller Software Cross-Site Scripting Vulnerability

First published: Wed Oct 17 2018(Updated: )

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Wireless LAN Controller Software=8.3\(133.0\)
Cisco Wireless LAN Controller Software=8.3\(135.0\)
Cisco Wireless LAN Controller Software=8.5\(120.0\)

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-0388?

    CVE-2018-0388 is a vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software that allows an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system.

  • How severe is CVE-2018-0388?

    CVE-2018-0388 has a severity level of medium, with a CVSS score of 4.8.

  • What software is affected by CVE-2018-0388?

    Cisco Wireless LAN Controller Software versions 8.3(133.0), 8.3(135.0), and 8.5(120.0) are affected by CVE-2018-0388.

  • How can I fix CVE-2018-0388?

    To fix CVE-2018-0388, it is recommended to upgrade to a fixed software release, as mentioned in the Cisco Security Advisory.

  • Where can I find more information about CVE-2018-0388?

    More information about CVE-2018-0388 can be found in the references provided: [SecurityFocus](http://www.securityfocus.com/bid/105665), [SecurityTracker](http://www.securitytracker.com/id/1041927), [Cisco Security Advisory](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlan-xss).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203