XSS vulnerability in Admin Console (CVE-2018-7678)

  • 7022724
  • 12-Mar-2018
  • 04-Apr-2018

Environment


Access Manager 4.4
Access Manager 4.3
Admin Console
CVE-2018-7678

Situation

A cross site scripting vulnerability exist in the Administration Console Dashboard

Resolution

Apply NAM 4.4 SP1 HF1 or NAM 4.3.3 HF1

Status

Security Alert