CVE

CVE-2017-16710

CVE-2017-16710

Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Source: CVE-2017-16710

Exit mobile version