A reflected cross-site scripting vulnerability exists in Geutebrueck re_porter 16 before 7.8.974.20 by appending a query string to /modifychannel/exec or /images/*.png on TCP port 12005.
References
Link Resource
http://packetstormsecurity.com/files/149003/Geutebruck-re_porter-16-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45242/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-21T16:00:00

Updated: 2018-08-24T09:57:01

Reserved: 2018-08-19T00:00:00


Link: CVE-2018-15533

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-21T16:29:00.433

Modified: 2018-10-15T20:34:33.980


Link: CVE-2018-15533

JSON object: View

cve-icon Redhat Information

No data.

CWE