Aries QWR-1104 Wireless-N Router with Firmware Version WRC.253.2.0913 has XSS on the Wireless Site Survey page, exploitable with the name of an access point.
References
Link Resource
http://touhidshaikh.com/blog/poc/qwr-1104-wireless-n-router-xss/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/42075/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-28T18:00:00

Updated: 2017-05-28T18:57:01

Reserved: 2017-05-28T00:00:00


Link: CVE-2017-9243

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-05-28T18:29:00.200

Modified: 2017-06-08T00:46:09.003


Link: CVE-2017-9243

JSON object: View

cve-icon Redhat Information

No data.

CWE