CVE-2019-25015

LuCI in OpenWrt 18.06.0 through 18.06.4 allows stored XSS via a crafted SSID.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*

History

24 May 2023, 15:01

Type Values Removed Values Added
CPE cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:* cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*

29 Jan 2021, 15:27

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:*
References (MISC) https://openwrt.org/advisory/2019-11-05-1 - (MISC) https://openwrt.org/advisory/2019-11-05-1 - Exploit, Patch, Vendor Advisory
References (MISC) https://github.com/openwrt/luci/commit/bc17ef673f734ea8e7e696ba5735588da9111dcd - (MISC) https://github.com/openwrt/luci/commit/bc17ef673f734ea8e7e696ba5735588da9111dcd - Patch, Third Party Advisory

26 Jan 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-26 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-25015

Mitre link : CVE-2019-25015

CVE.ORG link : CVE-2019-25015


JSON object : View

Products Affected

openwrt

  • openwrt
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')