ghsa-9qvr-7cx5-jpxc
Vulnerability from github
Published
2022-05-14 01:54
Modified
2022-05-14 01:54
Severity
Details

Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript code to WebAccess, which is then reflected back to the victim and executed by the web browser.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2018-15703"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2018-10-22T19:29:00Z",
    "severity": "MODERATE"
  },
  "details": "Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript code to WebAccess, which is then reflected back to the victim and executed by the web browser.",
  "id": "GHSA-9qvr-7cx5-jpxc",
  "modified": "2022-05-14T01:54:08Z",
  "published": "2022-05-14T01:54:08Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-15703"
    },
    {
      "type": "WEB",
      "url": "https://www.tenable.com/security/research/tra-2018-33"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...