Vulnerabilities (CVE)

Filtered by vendor Vonage Subscribe
Filtered by product Vdv-23
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-16843 1 Vonage 2 Vdv-23, Vdv-23 Firmware 2023-12-10 3.5 LOW 5.4 MEDIUM
Vonage VDV-23 115 3.2.11-0.9.40 devices have stored XSS via the NewKeyword or NewDomain field to /goform/RgParentalBasic.
CVE-2017-16902 1 Vonage 2 Vdv-23, Vdv-23 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
On the Vonage VDV-23 115 3.2.11-0.9.40 home router, sending a long string of characters in the loginPassword and/or loginUsername field to goform/login causes the router to reboot.