Multiple cross-site scripting (XSS) vulnerabilities in Local Phone book and Blacklist form in Yealink VOIP Phones allow remote authenticated users to inject arbitrary web script or HTML via the user field to cgi-bin/ConfigManApp.com.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-17T14:00:00

Updated: 2024-08-06T18:53:37.452Z

Reserved: 2012-02-28T00:00:00

Link: CVE-2012-1417

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-09-17T14:55:02.963

Modified: 2017-08-29T01:31:16.820

Link: CVE-2012-1417

cve-icon Redhat

No data.