1 results (0.002 seconds)

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 1

A vulnerability has been found in Intelbras RX 1500 1.1.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /WiFi.html of the component SSID Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://vuldb.com/?ctiid.245065 https://vuldb.com/?id.245065 https://www.youtube.com/watch?v=BFoGAuEGpvI • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •