CVE-2018-15703

CVE-2018-15703

Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript code to WebAccess, which is then reflected back to the victim and executed by the web browser.

Source: CVE-2018-15703

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다