CVE-2017-14219

CVE-2017-14219

XSS (persistent) on the Intelbras Wireless N 150Mbps router with firmware WRN 240 allows attackers to steal wireless credentials without being connected to the network, related to userRpm/popupSiteSurveyRpm.htm and userRpm/WlanSecurityRpm.htm. The attack vector is a crafted ESSID, as demonstrated by an "airbase-ng -e" command.

Source: CVE-2017-14219

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다