// For flags

CVE-2018-17337

NPLUG Wireless Repeater 1.0.0.14 CSRF / XSS / Authentication Bypass

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network broadcast.

Los dispositivos Intelbras NPLUG 1.0.0.14 tienen Cross-Site Scripting (XSS) mediante un SSID manipulado que se recibe por medio de una transmisiĆ³n de red.

NPLUG Wireless Repeater version 1.0.0.14 suffers from authentication bypass, cross site request forgery, and cross site scripting vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-09-22 CVE Reserved
  • 2018-10-09 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • 2024-08-19 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Intelbras
Search vendor "Intelbras"
Nplug Firmware
Search vendor "Intelbras" for product "Nplug Firmware"
1.0.0.14
Search vendor "Intelbras" for product "Nplug Firmware" and version "1.0.0.14"
-
Affected
in Intelbras
Search vendor "Intelbras"
Nplug
Search vendor "Intelbras" for product "Nplug"
--
Safe