XSS Vulnerability in Philips In.Sight B120/37 via Weaved Cloud Web Service

XSS Vulnerability in Philips In.Sight B120/37 via Weaved Cloud Web Service

CVE-2015-2883 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Philips In.Sight B120/37 has XSS, related to the Weaved cloud web service, as demonstrated by the name parameter to deviceSettings.php or shareDevice.php.

Learn more about our Web App Pen Testing.