Stored XSS Vulnerability in Vonage VDV-23 115 3.2.11-0.9.40 Devices via NewKeyword or NewDomain Field

Stored XSS Vulnerability in Vonage VDV-23 115 3.2.11-0.9.40 Devices via NewKeyword or NewDomain Field

CVE-2017-16843 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Vonage VDV-23 115 3.2.11-0.9.40 devices have stored XSS via the NewKeyword or NewDomain field to /goform/RgParentalBasic.

Learn more about our Web Application Penetration Testing UK.