4.3
CVSSv2

CVE-2017-14219

Published: 07/09/2017 Updated: 14/02/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

XSS (persistent) on the Intelbras Wireless N 150Mbps router with firmware WRN 240 allows malicious users to steal wireless credentials without being connected to the network, related to userRpm/popupSiteSurveyRpm.htm and userRpm/WlanSecurityRpm.htm. The attack vector is a crafted ESSID, as demonstrated by an "airbase-ng -e" command.

Vulnerable Product Search on Vulmon Subscribe to Product

intelbras wrn_240_firmware -

Exploits

# Exploit Title: XSS persistent on intelbras router with firmware WRN 250 # Date: 07/09/2017 # Exploit Author: Elber Tavares # Vendor Homepage: intelbrascombr/ # Version: Intelbras Wireless N 150Mbps - WRN 240 # Tested on: kali linux, windows 7, 81, 10 # CVE-2017-14219 For more info: whiteboyzxyz/xss-roteador-intelbras-wrn-240 ...
Roteador Wireless Intelbras WRN150 router suffers from a cross site scripting vulnerability ...