CVE-2019-17222

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
An issue was discovered on Intelbras WRN 150 1.0.17 devices. There is stored XSS in the Service Name tab of the WAN configuration screen, leading to a denial of service (inability to change the configuration).
Overview
  • CVE ID
  • CVE-2019-17222
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-07T16:15:11
  • Last Modified Date
  • 2019-11-12T16:56:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:intelbras:wrn_150_firmware:1.0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intelbras:wrn_150:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.youtube.com/watch?v=e3sozdDExTM Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:59:38 Added to TrackCVE
2022-12-04 05:41:15 2019-11-07T16:15Z 2019-11-07T16:15:11 CVE Published Date updated
2022-12-04 05:41:15 2019-11-12T16:56:45 CVE Modified Date updated
2022-12-04 05:41:15 Analyzed Vulnerability Status updated