CVE-2018-18775

Summary: 
Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the Login.asp Msg parameter. NOTE: this is a deprecated product.
Published: 
Thursday, November 1, 2018 - 13:29
cvss: