XSS (persistent) on the Intelbras Wireless N 150Mbps router with firmware WRN 240 allows attackers to steal wireless credentials without being connected to the network, related to userRpm/popupSiteSurveyRpm.htm and userRpm/WlanSecurityRpm.htm. The attack vector is a crafted ESSID, as demonstrated by an "airbase-ng -e" command.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-07T22:00:00

Updated: 2024-08-05T19:20:41.291Z

Reserved: 2017-09-07T00:00:00

Link: CVE-2017-14219

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-07T22:29:00.217

Modified: 2024-02-14T01:17:43.863

Link: CVE-2017-14219

cve-icon Redhat

No data.