// For flags

CVE-2019-17222

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered on Intelbras WRN 150 1.0.17 devices. There is stored XSS in the Service Name tab of the WAN configuration screen, leading to a denial of service (inability to change the configuration).

Se detectó un problema en los dispositivos Intelbras WRN versión 150 1.0.17. Se presenta una vulnerabilidad de tipo XSS almacenado en la pestaña Service Name de la pantalla de configuración WAN, conllevando a una denegación de servicio (incapacidad para cambiar la configuración).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-10-06 CVE Reserved
  • 2019-11-07 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Intelbras
Search vendor "Intelbras"
Wrn 150 Firmware
Search vendor "Intelbras" for product "Wrn 150 Firmware"
1.0.17
Search vendor "Intelbras" for product "Wrn 150 Firmware" and version "1.0.17"
-
Affected
in Intelbras
Search vendor "Intelbras"
Wrn 150
Search vendor "Intelbras" for product "Wrn 150"
--
Safe