A vulnerability was determined in Netis WF2419 1.2.29433. This vulnerability affects unknown code of the file /index.htm of the component Wireless Settings Page. This manipulation of the argument SSID with the input <img/src/onerror=prompt(8)> causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 21 Aug 2025 13:00:00 +0000

Type Values Removed Values Added
First Time appeared Netis-systems
Netis-systems wf2419
Netis-systems wf2419 Firmware
Vendors & Products Netis-systems
Netis-systems wf2419
Netis-systems wf2419 Firmware

Mon, 18 Aug 2025 21:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 18 Aug 2025 20:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was determined in Netis WF2419 1.2.29433. This vulnerability affects unknown code of the file /index.htm of the component Wireless Settings Page. This manipulation of the argument SSID with the input <img/src/onerror=prompt(8)> causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.
Title Netis WF2419 Wireless Settings index.htm cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 4.8, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-08-18T20:32:05.688Z

Updated: 2025-08-18T20:40:32.927Z

Reserved: 2025-08-18T15:15:51.402Z

Link: CVE-2025-9119

cve-icon Vulnrichment

Updated: 2025-08-18T20:40:26.867Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-08-18T21:15:31.723

Modified: 2025-08-19T13:43:02.347

Link: CVE-2025-9119

cve-icon Redhat

No data.