CVE-2017-16710

CVE-2017-16710

Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Source: CVE-2017-16710

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다