CVE

CVE-2017-16841

CVE-2017-16841

LanSweeper 6.0.100.75 has XSS via the description parameter to /Calendar/CalendarActions.aspx.

Source: CVE-2017-16841

Exit mobile version