CVE-2018-1000163

Floodlight version 1.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in the web console that can result in javascript injections into the web page. This attack appears to be exploitable via the victim browsing the web console.
References
Link Resource
https://xiaofen9.github.io/blog/floodlight-rce/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectfloodlight:floodlight:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-18 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1000163

Mitre link : CVE-2018-1000163

CVE.ORG link : CVE-2018-1000163


JSON object : View

Products Affected

projectfloodlight

  • floodlight
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')