Vulnerability CVE-2017-15009


Published: 2017-10-03   Modified: 2017-10-04

Description:
PRTG Network Monitor version 17.3.33.2830 is vulnerable to reflected Cross-Site Scripting on error.htm (the error page), via the errormsg parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Paessler -> Prtg network monitor 

 References:
https://medium.com/stolabs/security-issue-on-prtg-network-manager-ada65b45d37b

Copyright 2024, cxsecurity.com

 

Back to Top