XSS (persistent) on the Intelbras Wireless N 150Mbps router with firmware WRN 240 allows attackers to steal wireless credentials without being connected to the network, related to userRpm/popupSiteSurveyRpm.htm and userRpm/WlanSecurityRpm.htm. The attack vector is a crafted ESSID, as demonstrated by an "airbase-ng -e" command.
References
Link Resource
http://whiteboyz.xyz/xss-roteador-intelbras-wrn-240.html Exploit Third Party Advisory URL Repurposed
https://www.exploit-db.com/exploits/42633/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-07T22:00:00

Updated: 2017-09-09T09:57:01

Reserved: 2017-09-07T00:00:00


Link: CVE-2017-14219

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-07T22:29:00.217

Modified: 2024-02-14T01:17:43.863


Link: CVE-2017-14219

JSON object: View

cve-icon Redhat Information

No data.

CWE