CVE-2018-9177

Twonky Server before 8.5.1 has XSS via a folder name on the Shared Folders screen.
References
Link Resource
https://gist.github.com/prafagr/bd641fcfe71661065e659672c737173b Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:lynxtechnology:twonky_server:*:*:*:*:*:*:*:*

Information

Published : 2018-06-08 01:29

Updated : 2018-07-12 02:53


NVD link : CVE-2018-9177

Mitre link : CVE-2018-9177

Products Affected
No products.
CWE