Aries QWR-1104 Wireless-N Router with Firmware Version WRC.253.2.0913 has XSS on the Wireless Site Survey page, exploitable with the name of an access point.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-28T18:00:00

Updated: 2024-08-05T17:02:43.737Z

Reserved: 2017-05-28T00:00:00

Link: CVE-2017-9243

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-28T18:29:00.200

Modified: 2017-06-08T00:46:09.003

Link: CVE-2017-9243

cve-icon Redhat

No data.