A reflected cross-site scripting vulnerability exists in Geutebrueck re_porter 16 before 7.8.974.20 by appending a query string to /modifychannel/exec or /images/*.png on TCP port 12005.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-21T16:00:00

Updated: 2024-08-05T09:54:03.613Z

Reserved: 2018-08-19T00:00:00

Link: CVE-2018-15533

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-21T16:29:00.433

Modified: 2018-10-15T20:34:33.980

Link: CVE-2018-15533

cve-icon Redhat

No data.