Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other things.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2018-10-31T22:00:00Z

Updated: 2024-09-16T22:50:29.453Z

Reserved: 2018-08-22T00:00:00

Link: CVE-2018-15707

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-31T22:29:00.523

Modified: 2018-12-12T17:19:31.953

Link: CVE-2018-15707

cve-icon Redhat

No data.