Vonage VDV-23 115 3.2.11-0.9.40 devices have stored XSS via the NewKeyword or NewDomain field to /goform/RgParentalBasic.
References
Link Resource
https://gh0s7.net/vonage/ Broken Link
https://www.exploit-db.com/exploits/43150/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-16T21:00:00

Updated: 2017-11-16T20:57:01

Reserved: 2017-11-15T00:00:00


Link: CVE-2017-16843

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-16T21:29:00.417

Modified: 2017-12-02T12:47:59.907


Link: CVE-2017-16843

JSON object: View

cve-icon Redhat Information

No data.

CWE