Airties Air 6372 Modem XSS Vulnerability in top.html

Airties Air 6372 Modem XSS Vulnerability in top.html

CVE-2014-100032 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in top.html in the Airties Air 6372 modem allows remote attackers to inject arbitrary web script or HTML via the productboardtype parameter.

Learn more about our Web App Pen Testing.