Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-11T16:00:00

Updated: 2018-07-11T15:57:01

Reserved: 2017-11-09T00:00:00


Link: CVE-2017-16710

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-11T16:29:00.517

Modified: 2018-09-05T15:42:51.730


Link: CVE-2017-16710

JSON object: View

cve-icon Redhat Information

No data.

CWE