CVE-2017-11647

NetComm Wireless 4GT101W routers with Hardware: 0.01 / Software: V1.1.8.8 / Bootloader: 1.1.3 are vulnerable to stored cross-site scripting attacks. Creating an SSID with an XSS payload results in successful exploitation.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:netcomm:4gt101w_software:1.1.8.8:*:*:*:*:*:*:*
cpe:2.3:o:netcomm:4gt101w_bootloader:1.1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-28 05:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-11647

Mitre link : CVE-2017-11647

CVE.ORG link : CVE-2017-11647


JSON object : View

Products Affected

netcomm

  • 4gt101w_bootloader
  • 4gt101w_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')