CVE-2015-2883

Philips In.Sight B120/37 has XSS, related to the Weaved cloud web service, as demonstrated by the name parameter to deviceSettings.php or shareDevice.php.
Configurations

Configuration 1 (hide)

cpe:2.3:h:philips:in.sight_b120\\37:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-10 03:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-2883

Mitre link : CVE-2015-2883

CVE.ORG link : CVE-2015-2883


JSON object : View

Products Affected

philips

  • in.sight_b120\\37
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')