CVE-2017-14219

XSS (persistent) on the Intelbras Wireless N 150Mbps router with firmware WRN 240 allows attackers to steal wireless credentials without being connected to the network, related to userRpm/popupSiteSurveyRpm.htm and userRpm/WlanSecurityRpm.htm. The attack vector is a crafted ESSID, as demonstrated by an "airbase-ng -e" command.
References
Link Resource
http://whiteboyz.xyz/xss-roteador-intelbras-wrn-240.html Exploit Third Party Advisory URL Repurposed
https://www.exploit-db.com/exploits/42633/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intelbras:wrn_240_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intelbras:wrn_240:-:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://whiteboyz.xyz/xss-roteador-intelbras-wrn-240.html - Exploit, Third Party Advisory () http://whiteboyz.xyz/xss-roteador-intelbras-wrn-240.html - Exploit, Third Party Advisory, URL Repurposed

Information

Published : 2017-09-07 22:29

Updated : 2024-02-14 01:17


NVD link : CVE-2017-14219

Mitre link : CVE-2017-14219

CVE.ORG link : CVE-2017-14219


JSON object : View

Products Affected

intelbras

  • wrn_240
  • wrn_240_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')