Vulnerability CVE-2017-9243


Published: 2017-05-28

Description:
Aries QWR-1104 Wireless-N Router with Firmware Version WRC.253.2.0913 has XSS on the Wireless Site Survey page, exploitable with the name of an access point.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Aries networks -> Qwr-1104 wireless-n router firmware 

 References:
http://touhidshaikh.com/blog/poc/qwr-1104-wireless-n-router-xss/
https://www.exploit-db.com/exploits/42075/

Copyright 2024, cxsecurity.com

 

Back to Top