Vulnerability CVE-2018-15533


Published: 2018-08-21

Description:
A reflected cross-site scripting vulnerability exists in Geutebrueck re_porter 16 before 7.8.974.20 by appending a query string to /modifychannel/exec or /images/*.png on TCP port 12005.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Geutebruck re_porter 16 Cross Site Scripting
Kamil Suska
20.08.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
http://packetstormsecurity.com/files/149003/Geutebruck-re_porter-16-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/45242/

Copyright 2024, cxsecurity.com

 

Back to Top