A vulnerability has been found in Intelbras RX 1500 1.1.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /WiFi.html of the component SSID Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-245065 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.245065 Permissions Required Third Party Advisory
https://vuldb.com/?id.245065 Third Party Advisory
https://www.youtube.com/watch?v=BFoGAuEGpvI Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-13T17:31:06.305Z

Updated: 2023-11-13T17:31:06.305Z

Reserved: 2023-11-13T10:23:52.210Z


Link: CVE-2023-6103

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-11-13T18:15:08.470

Modified: 2024-05-17T02:33:31.893


Link: CVE-2023-6103

JSON object: View

cve-icon Redhat Information

No data.

CWE