Vulnerability CVE-2018-15707


Published: 2018-10-31   Modified: 2018-11-01

Description:
Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other things.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Advantech -> Webaccess 

 References:
https://www.exploit-db.com/exploits/45774/
https://www.tenable.com/security/research/tra-2018-35

Copyright 2024, cxsecurity.com

 

Back to Top