CVE-2018-15707

Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other things.

Date published : 2018-10-31

https://www.exploit-db.com/exploits/45774/

https://www.tenable.com/security/research/tra-2018-35