NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 are vulnerable to stored cross-site scripting attacks. Creating an SSID with an XSS payload results in successful exploitation.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-28T05:00:00

Updated: 2017-07-28T04:57:01

Reserved: 2017-07-25T00:00:00


Link: CVE-2017-11647

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-07-28T05:29:00.450

Modified: 2017-08-04T16:21:35.597


Link: CVE-2017-11647

JSON object: View

cve-icon Redhat Information

No data.

CWE