PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all group names created, related to incorrect error handling for an HTML encoded script.
References
Link Resource
https://medium.com/stolabs/security-issue-on-prtg-network-manager-ada65b45d37b Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:34

Updated: 2022-10-03T16:23:34

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-15360

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-15T17:29:00.213

Modified: 2017-11-01T11:37:16.287


Link: CVE-2017-15360

JSON object: View

cve-icon Redhat Information

No data.

CWE