CVE-2018-15707

Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other things.
References
Link Resource
https://www.exploit-db.com/exploits/45774/ Exploit Third Party Advisory VDB Entry
https://www.tenable.com/security/research/tra-2018-35 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:advantech:webaccess:8.3.1:*:*:*:*:*:*:*
cpe:2.3:a:advantech:webaccess:8.3.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-31 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15707

Mitre link : CVE-2018-15707

CVE.ORG link : CVE-2018-15707


JSON object : View

Products Affected

advantech

  • webaccess
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')