CVE-2018-15533

A reflected cross-site scripting vulnerability exists in Geutebrueck re_porter 16 before 7.8.974.20 by appending a query string to /modifychannel/exec or /images/*.png on TCP port 12005.
References
Link Resource
http://packetstormsecurity.com/files/149003/Geutebruck-re_porter-16-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45242/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:geutebrueck:re_porter_16_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:re_porter_16:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-21 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15533

Mitre link : CVE-2018-15533

CVE.ORG link : CVE-2018-15533


JSON object : View

Products Affected

geutebrueck

  • re_porter_16_firmware
  • re_porter_16
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')