Aries QWR-1104 Wireless-N Router with Firmware Version WRC.253.2.0913 has XSS on the Wireless Site Survey page, exploitable with the name of an access point.
References
Link | Resource |
---|---|
http://touhidshaikh.com/blog/poc/qwr-1104-wireless-n-router-xss/ | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/42075/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
History
No history.
Information
Published : 2017-05-28 18:29
Updated : 2024-02-04 19:29
NVD link : CVE-2017-9243
Mitre link : CVE-2017-9243
CVE.ORG link : CVE-2017-9243
JSON object : View
Products Affected
aries_networks
- qwr-1104_wireless-n_router
- qwr-1104_wireless-n_router_firmware
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')