Page 8 of 36 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 2

XSS (persistent) on the Intelbras Wireless N 150Mbps router with firmware WRN 240 allows attackers to steal wireless credentials without being connected to the network, related to userRpm/popupSiteSurveyRpm.htm and userRpm/WlanSecurityRpm.htm. The attack vector is a crafted ESSID, as demonstrated by an "airbase-ng -e" command. Una vulnerabilidad de XSS (persistente) en el router Intelbras Wireless N 150Mbps con firmware WRN 240 permite que los atacantes roben credenciales inalámbricas sin estar conectados a la red; esto se relaciona con userRpm/popupSiteSurveyRpm.htm y userRpm/WlanSecurityRpm.htm. El vector de ataque es un ESSID manipulado, tal y como demuestra un comando "airbase-ng -e". Roteador Wireless Intelbras WRN150 router suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/42633 http://whiteboyz.xyz/xss-roteador-intelbras-wrn-240.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •