CVE

CVE-2017-16843

CVE-2017-16843

Vonage VDV-23 115 3.2.11-0.9.40 devices have stored XSS via the NewKeyword or NewDomain field to /goform/RgParentalBasic.

Source: CVE-2017-16843

Exit mobile version