Vulnerability CVE-2017-16843


Published: 2017-11-16   Modified: 2017-11-17

Description:
Vonage VDV-23 115 3.2.11-0.9.40 devices have stored XSS via the NewKeyword or NewDomain field to /goform/RgParentalBasic.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Vonage VDV23 Cross-Site Scripting
Nu11By73
17.11.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Vonage -> Vdv-23 firmware 

 References:
https://www.exploit-db.com/exploits/43150/

Copyright 2024, cxsecurity.com

 

Back to Top