RSS   Vulnerabilities for
'Qwr-1104 wireless-n router firmware'
   RSS

2017-05-28
 
CVE-2017-9243

 

 
Aries QWR-1104 Wireless-N Router with Firmware Version WRC.253.2.0913 has XSS on the Wireless Site Survey page, exploitable with the name of an access point.

 


Copyright 2024, cxsecurity.com

 

Back to Top