Multiple Reflected Cross-Site Scripting Vulnerabilities in Advantech WebAccess 8.3.2 and Below

Multiple Reflected Cross-Site Scripting Vulnerabilities in Advantech WebAccess 8.3.2 and Below

CVE-2018-15703 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript code to WebAccess, which is then reflected back to the victim and executed by the web browser.

Learn more about our Web App Pen Testing.