CVE-2017-15360

PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all group names created, related to incorrect error handling for an HTML encoded script.
References
Link Resource
https://medium.com/stolabs/security-issue-on-prtg-network-manager-ada65b45d37b Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:paessler:prtg_network_monitor:17.3.33.2830:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-15 17:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-15360

Mitre link : CVE-2017-15360

CVE.ORG link : CVE-2017-15360


JSON object : View

Products Affected

paessler

  • prtg_network_monitor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')