CVE-2025-26065: n/a
A cross-site scripting (XSS) vulnerability in Intelbras RX1500 v2.2.9 and RX3000 v1.0.11 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the name of a visiting Wi-Fi network.
AI Analysis
Technical Summary
CVE-2025-26065 is a cross-site scripting (XSS) vulnerability identified in Intelbras RX1500 version 2.2.9 and RX3000 version 1.0.11. The vulnerability arises from insufficient input validation and output encoding in the web interface of these devices, specifically when processing the SSID (name) of visiting Wi-Fi networks. An attacker can craft a malicious payload embedded within the Wi-Fi network name, which, when processed and displayed by the device's web management interface, executes arbitrary JavaScript or HTML code. This type of reflected or stored XSS attack can lead to unauthorized actions such as session hijacking, credential theft, or injection of malicious content into the device’s web interface. The vulnerability requires no authentication or user interaction, and the attack vector is network-based, meaning an attacker only needs to broadcast a malicious SSID within wireless range of the device. The CVSS v3.1 base score is 7.3, indicating high severity, with metrics showing network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), and impacts on confidentiality, integrity, and availability (C:L/I:L/A:L). No patches are currently linked, and no exploits are known to be active in the wild, but the vulnerability is publicly disclosed and should be addressed promptly. The CWE classification is CWE-79, which covers improper neutralization of input during web page generation leading to XSS.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the security of wireless network infrastructure managed by Intelbras RX1500 and RX3000 devices. Exploitation could lead to unauthorized access to device management interfaces, enabling attackers to alter configurations, intercept sensitive data, or pivot into internal networks. Confidentiality is at risk due to potential data leakage through script execution; integrity may be compromised by unauthorized changes to device settings or injected malicious content; availability could be affected if attackers disrupt device operations or cause denial of service. Sectors such as government, finance, healthcare, and critical infrastructure that rely on secure Wi-Fi connectivity are particularly vulnerable. The lack of authentication and user interaction requirements increases the likelihood of exploitation in environments where these devices are deployed. Additionally, the vulnerability could be leveraged as a foothold for broader network attacks or espionage campaigns targeting European entities.
Mitigation Recommendations
Organizations should immediately inventory their network devices to identify Intelbras RX1500 v2.2.9 and RX3000 v1.0.11 models. Until official patches are released, administrators should implement strict filtering and sanitization of SSIDs allowed in the wireless environment, potentially disabling the display of visiting Wi-Fi network names in the device interface if configurable. Network segmentation and access controls should be enforced to limit exposure of management interfaces to untrusted networks. Monitoring and logging of web interface access should be enhanced to detect suspicious activities indicative of exploitation attempts. Employing web application firewalls (WAFs) or intrusion detection systems (IDS) capable of detecting XSS payloads targeting these devices can provide additional defense layers. Once Intelbras releases security updates, prompt application of patches is critical. Additionally, educating staff about the risks of connecting to untrusted Wi-Fi networks and the implications of rogue SSIDs can reduce attack surface. Consider replacing vulnerable devices with models that have robust input validation and security features if patching is delayed.
Affected Countries
Portugal, Spain, Italy, Germany, France, Poland, Netherlands
CVE-2025-26065: n/a
Description
A cross-site scripting (XSS) vulnerability in Intelbras RX1500 v2.2.9 and RX3000 v1.0.11 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the name of a visiting Wi-Fi network.
AI-Powered Analysis
Technical Analysis
CVE-2025-26065 is a cross-site scripting (XSS) vulnerability identified in Intelbras RX1500 version 2.2.9 and RX3000 version 1.0.11. The vulnerability arises from insufficient input validation and output encoding in the web interface of these devices, specifically when processing the SSID (name) of visiting Wi-Fi networks. An attacker can craft a malicious payload embedded within the Wi-Fi network name, which, when processed and displayed by the device's web management interface, executes arbitrary JavaScript or HTML code. This type of reflected or stored XSS attack can lead to unauthorized actions such as session hijacking, credential theft, or injection of malicious content into the device’s web interface. The vulnerability requires no authentication or user interaction, and the attack vector is network-based, meaning an attacker only needs to broadcast a malicious SSID within wireless range of the device. The CVSS v3.1 base score is 7.3, indicating high severity, with metrics showing network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), and impacts on confidentiality, integrity, and availability (C:L/I:L/A:L). No patches are currently linked, and no exploits are known to be active in the wild, but the vulnerability is publicly disclosed and should be addressed promptly. The CWE classification is CWE-79, which covers improper neutralization of input during web page generation leading to XSS.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the security of wireless network infrastructure managed by Intelbras RX1500 and RX3000 devices. Exploitation could lead to unauthorized access to device management interfaces, enabling attackers to alter configurations, intercept sensitive data, or pivot into internal networks. Confidentiality is at risk due to potential data leakage through script execution; integrity may be compromised by unauthorized changes to device settings or injected malicious content; availability could be affected if attackers disrupt device operations or cause denial of service. Sectors such as government, finance, healthcare, and critical infrastructure that rely on secure Wi-Fi connectivity are particularly vulnerable. The lack of authentication and user interaction requirements increases the likelihood of exploitation in environments where these devices are deployed. Additionally, the vulnerability could be leveraged as a foothold for broader network attacks or espionage campaigns targeting European entities.
Mitigation Recommendations
Organizations should immediately inventory their network devices to identify Intelbras RX1500 v2.2.9 and RX3000 v1.0.11 models. Until official patches are released, administrators should implement strict filtering and sanitization of SSIDs allowed in the wireless environment, potentially disabling the display of visiting Wi-Fi network names in the device interface if configurable. Network segmentation and access controls should be enforced to limit exposure of management interfaces to untrusted networks. Monitoring and logging of web interface access should be enhanced to detect suspicious activities indicative of exploitation attempts. Employing web application firewalls (WAFs) or intrusion detection systems (IDS) capable of detecting XSS payloads targeting these devices can provide additional defense layers. Once Intelbras releases security updates, prompt application of patches is critical. Additionally, educating staff about the risks of connecting to untrusted Wi-Fi networks and the implications of rogue SSIDs can reduce attack surface. Consider replacing vulnerable devices with models that have robust input validation and security features if patching is delayed.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-02-07T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 6890c486ad5a09ad00e1c9bc
Added to database: 8/4/2025, 2:32:38 PM
Last enriched: 11/4/2025, 2:25:20 AM
Last updated: 12/12/2025, 3:20:13 PM
Views: 77
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-58770: CWE-280: Improper Handling of Insufficient Permissions or Privileges in AMI AptioV
HighCVE-2025-36755: CWE-1244: Internal Asset Exposed to Unsafe Debug Access Level or State in CleverDisplay B.V. BlueOne (CleverDisplay Hardware Player)
LowCVE-2025-13506: CWE-250 Execution with Unnecessary Privileges in Nebim Neyir Computer Industry and Services Inc. Nebim V3 ERP
HighCVE-2025-14442: CWE-552 Files or Directories Accessible to External Parties in ays-pro Secure Copy Content Protection and Content Locking
MediumCVE-2025-14159: CWE-352 Cross-Site Request Forgery (CSRF) in ays-pro Secure Copy Content Protection and Content Locking
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.