cpe:/a:paessler:prtg_network_monitor:17.3.33.2830 CVE-2017-15360 2017-10-15T13:29:00.213-04:00 2017-11-01T07:37:16.287-04:00 3.5 NETWORK MEDIUM SINGLE_INSTANCE NONE PARTIAL NONE http://nvd.nist.gov 2017-10-26T22:36:24.870-04:00 MISC https://medium.com/stolabs/security-issue-on-prtg-network-manager-ada65b45d37b PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all group names created, related to incorrect error handling for an HTML encoded script.