CVE-2015-3948

Cross-site scripting (XSS) vulnerability in Advantech WebAccess before 8.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-15 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-3948

Mitre link : CVE-2015-3948

CVE.ORG link : CVE-2015-3948


JSON object : View

Products Affected

advantech

  • webaccess
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')