6.1
CVSSv3

CVE-2018-15533

Published: 21/08/2018 Updated: 15/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A reflected cross-site scripting vulnerability exists in Geutebrueck re_porter 16 prior to 7.8.974.20 by appending a query string to /modifychannel/exec or /images/*.png on TCP port 12005.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

geutebrueck re_porter_16_firmware

Exploits

# Exploit Title: Geutebrueck re_porter 16 - Cross-Site Scripting # Date: 2018-08-03 # Exploit Author: Kamil Suska # Vendor: wwwgeutebrueckcom/en_UShtml # Link: wwwsourcesecuritycom/geutebruck-re-porter-16-technical-detailshtml # Version: prior 7897420 # CVE-2018-15533 # Attack Vectors examplecom:12005/modifychannel ...
Geutebruck re_porter 16 versions prior to 7897420 suffer from a cross site scripting vulnerability ...