Reflected Cross-Site Scripting Vulnerability in Geutebrueck re_porter 16

Reflected Cross-Site Scripting Vulnerability in Geutebrueck re_porter 16

CVE-2018-15533 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A reflected cross-site scripting vulnerability exists in Geutebrueck re_porter 16 before 7.8.974.20 by appending a query string to /modifychannel/exec or /images/*.png on TCP port 12005.

Learn more about our Web Application Penetration Testing UK.