Vulnerability CVE-2018-17337


Published: 2018-10-10

Description:
Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network broadcast.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
NPLUG Wireless Repeater 1.0.0.14 CSRF / XSS / Authentication Bypass
Patrick Costa
11.10.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Intelbras -> Nplug firmware 

 References:
http://seclists.org/fulldisclosure/2018/Oct/18

Copyright 2024, cxsecurity.com

 

Back to Top