CVE-2017-16843

Vonage VDV-23 115 3.2.11-0.9.40 devices have stored XSS via the NewKeyword or NewDomain field to /goform/RgParentalBasic.
References
Link Resource
https://gh0s7.net/vonage/ Broken Link
https://www.exploit-db.com/exploits/43150/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:vonage:vdv-23_firmware:3.2.11-0.9.40:*:*:*:*:*:*:*
cpe:2.3:h:vonage:vdv-23:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-16 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16843

Mitre link : CVE-2017-16843

CVE.ORG link : CVE-2017-16843


JSON object : View

Products Affected

vonage

  • vdv-23_firmware
  • vdv-23
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')