Vulnerability Details : CVE-2018-15707
Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other things.
Vulnerability category: Cross site scripting (XSS)
Products affected by CVE-2018-15707
- cpe:2.3:a:advantech:webaccess:8.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:advantech:webaccess:8.3.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-15707
0.33%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 71 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-15707
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.5
|
LOW | AV:N/AC:M/Au:S/C:N/I:P/A:N |
6.8
|
2.9
|
NIST | |
5.4
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N |
2.3
|
2.7
|
NIST |
CWE ids for CVE-2018-15707
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-15707
-
https://www.tenable.com/security/research/tra-2018-35
[R1] Multiple Advantech WebAccess Vulnerabilities - Research Advisory | TenableĀ®Exploit;Third Party Advisory
-
https://www.exploit-db.com/exploits/45774/
Advantech WebAccess SCADA 8.3.2 - Remote Code ExecutionExploit;Third Party Advisory;VDB Entry
Jump to