CVE-2023-6103

A vulnerability has been found in Intelbras RX 1500 1.1.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /WiFi.html of the component SSID Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-245065 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.245065 Permissions Required Third Party Advisory
https://vuldb.com/?id.245065 Third Party Advisory
https://www.youtube.com/watch?v=BFoGAuEGpvI Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intelbras:rx_1500_firmware:1.1.9:*:*:*:*:*:*:*
cpe:2.3:h:intelbras:rx_1500:-:*:*:*:*:*:*:*

History

20 Nov 2023, 13:28

Type Values Removed Values Added
References () https://vuldb.com/?ctiid.245065 - () https://vuldb.com/?ctiid.245065 - Permissions Required, Third Party Advisory
References () https://www.youtube.com/watch?v=BFoGAuEGpvI - () https://www.youtube.com/watch?v=BFoGAuEGpvI - Third Party Advisory
References () https://vuldb.com/?id.245065 - () https://vuldb.com/?id.245065 - Third Party Advisory
CPE cpe:2.3:h:intelbras:rx_1500:-:*:*:*:*:*:*:*
cpe:2.3:o:intelbras:rx_1500_firmware:1.1.9:*:*:*:*:*:*:*
First Time Intelbras rx 1500 Firmware
Intelbras
Intelbras rx 1500
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

13 Nov 2023, 18:44

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-13 18:15

Updated : 2024-05-17 02:33


NVD link : CVE-2023-6103

Mitre link : CVE-2023-6103

CVE.ORG link : CVE-2023-6103


JSON object : View

Products Affected

intelbras

  • rx_1500
  • rx_1500_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')