CVE-2018-15703

Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript code to WebAccess, which is then reflected back to the victim and executed by the web browser.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-33 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-22 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15703

Mitre link : CVE-2018-15703

CVE.ORG link : CVE-2018-15703


JSON object : View

Products Affected

advantech

  • webaccess
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')