Vulnerabilities (CVE)

Filtered by vendor Intelbras Subscribe
Filtered by product Rx 1500
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6103 1 Intelbras 2 Rx 1500, Rx 1500 Firmware 2024-05-17 3.3 LOW 5.4 MEDIUM
A vulnerability has been found in Intelbras RX 1500 1.1.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /WiFi.html of the component SSID Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-245065 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.