Stored Cross-Site Scripting (XSS) Vulnerability in OpenWRT LuCI 19.07 Web Interface

Stored Cross-Site Scripting (XSS) Vulnerability in OpenWRT LuCI 19.07 Web Interface

CVE-2021-33425 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored cross-site scripting (XSS) vulnerability was discovered in the Web Interface for OpenWRT LuCI version 19.07 which allows attackers to inject arbitrary Javascript in the OpenWRT Hostname via the Hostname Change operation.

Learn more about our Web App Pen Testing.