Tenda ADSL Router D152 Cross-Site Scripting

2018.09.06
Credit: Sandip Dey
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 3.5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 6.8/10
Exploit range: Remote
Attack complexity: Medium
Authentication: Single time
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

# Exploit Title: Tenda D152 ADSL Router - Cross-Site Scripting # Exploit Author: Sandip Dey # Date: 2018-07-21 # Vendor Homepage: http://www.tendacn.com # Hardware Link: https://www.amazon.in/Tenda-D152-ADSL2-Modem-Router/dp/B00IM8CWTE/ref=sr_1_fkmr0_1?ie=UTF8&qid=1536170904&sr=8-1-fkmr0&keywords=Tenda+D152+ADSL+router # Category: Hardware # Tested on: Windows 8.1 # CVE: CVE-2018-14497 # Reproduction Steps: Goto your Wifi Router Gateway [i.e: http://Target] Go to --> "General Setup" --> "Wireless" --> "Basic Settings Now change the SSID to <script>alert("Sandip")</script> and hit apply Refresh the page, and you will get the "Sandip" pop-up


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top