Lucene search

K
cvelistTenableCVELIST:CVE-2018-15707
HistoryOct 31, 2018 - 12:00 a.m.

CVE-2018-15707

2018-10-3100:00:00
tenable
www.cve.org

5.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.2%

Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other things.

CNA Affected

[
  {
    "product": "Advantech WebAccess",
    "vendor": "Advantech",
    "versions": [
      {
        "status": "affected",
        "version": "8.3.1 and 8.3.2"
      }
    ]
  }
]

5.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.2%