Vulnerability CVE-2016-10864


Published: 2019-08-08

Description:
NETGEAR EX7000 V1.0.0.42_1.0.94 devices allow XSS via the SSID.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:A/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.9/10
2.9/10
5.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Netgear -> Ex7000 firmware 

 References:
https://www.pentestpartners.com/security-blog/netgear-ex7000-wi-fi-range-extender-minor-xss-and-poor-password-handling/

Copyright 2024, cxsecurity.com

 

Back to Top