CVE

CVE-2018-15533

CVE-2018-15533

A reflected cross-site scripting vulnerability exists in Geutebrueck re_porter 16 before 7.8.974.20 by appending a query string to /modifychannel/exec or /images/*.png on TCP port 12005.

Source: CVE-2018-15533

Exit mobile version