CVE-2018-11450

CVE-2018-11450

A reflected Cross-Site-Scripting (XSS) vulnerability has been identified in Siemens PLM Software TEAMCENTER (V9.1.2.5). If a user visits the login portal through the URL crafted by the attacker, the attacker can insert html/javascript and thus alter/rewrite the login portal page. Siemens PLM Software TEAMCENTER V9.1.3 and newer are not affected.

Source: CVE-2018-11450

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다