PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all sensor titles, related to incorrect error handling for a %00 in the SRC attribute of an IMG element.
References
Link Resource
https://medium.com/stolabs/security-issue-on-prtg-network-manager-ada65b45d37b Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:34

Updated: 2022-10-03T16:23:34

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-15008

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-04T01:29:03.340

Modified: 2017-10-12T15:45:11.750


Link: CVE-2017-15008

JSON object: View

cve-icon Redhat Information

No data.

CWE