Genexis Platinum-4410 SSID Persistent XSS

2020.10.26
Credit: Amal Mohandas
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

# Exploit Title: Persistent XSS in SSID # Date: 10/24/2020 # Exploit Author: Amal Mohandas # Vendor Homepage: https://genexis.co.in/product/ont/ # Version: Platinum-4410 Software version - P4410-V2-1.28 # Tested on: Windows 10 Vulnerability Details ====================== Genexis Platinum-4410 Home Gateway Router is vulnerable to stored XSS in the SSID parameter. This could allow attackers to perform malicious action in which the XSS popup will affect all privileged users. How to reproduce =================== 1. Login to the firmware as any user 2. Navigate to Net tab--> WLAN 3. Enter below mentioned payload in "SSID" text box <script>alert(1)</script> 4. Click on the "OK" button. 5. Relogin as any user and again navigate to Net tab--> WLAN 6. Observe the XSS popup showing persistent XSS


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top