3.5
CVSSv2

CVE-2017-16843

Published: 16/11/2017 Updated: 02/12/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Vonage VDV-23 115 3.2.11-0.9.40 devices have stored XSS via the NewKeyword or NewDomain field to /goform/RgParentalBasic.

Vulnerable Product Search on Vulmon Subscribe to Product

vonage vdv-23_firmware 3.2.11-0.9.40

Exploits

# Exploit Title: Vonage Home Router – Stored Xss # Date: 16/11/2017 # Exploit Author: Nu11By73 # Hardware Version: VDV-23: 115 # Software Version: 3211-0940 # CVE : CVE-2017-16843 NewKeyword Parameter: 1 Login to the router 2 Click advanced setup 3 Click parental controls 4 In the block these keywords text box enter: test”><sc ...