PRTG Network Monitor version 17.3.33.2830 is vulnerable to reflected Cross-Site Scripting on error.htm (the error page), via the errormsg parameter.
References
Link Resource
https://medium.com/stolabs/security-issue-on-prtg-network-manager-ada65b45d37b Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:35

Updated: 2022-10-03T16:23:35

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-15009

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-04T01:29:03.370

Modified: 2017-10-12T15:45:21.327


Link: CVE-2017-15009

JSON object: View

cve-icon Redhat Information

No data.

CWE