CVE-2017-16710

Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:crestron:airmedia_am-101_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:crestron:airmedia_am-101:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-11 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-16710

Mitre link : CVE-2017-16710

CVE.ORG link : CVE-2017-16710


JSON object : View

Products Affected

crestron

  • airmedia_am-100_firmware
  • airmedia_am-101
  • airmedia_am-101_firmware
  • airmedia_am-100
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')