Vulnerabilities > Microstrategy > Microstrategy WEB

DATE CVE VULNERABILITY TITLE RISK
2018-11-01 CVE-2018-18775 Cross-site Scripting vulnerability in Microstrategy web 7
Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the Login.asp Msg parameter.
4.3