Vulnerability CVE-2013-7054


Published: 2020-02-04

Description:
D-Link DIR-100 4.03B07: cli.cgi XSS

See advisories in our WLB2 database:
Topic
Author
Date
High
Router D-Link DIR-100 Multiple Vulnerabilities
Felix Richter
04.02.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt
https://exchange.xforce.ibmcloud.com/vulnerabilities/90906
https://www.securityfocus.com/bid/65290/info

Copyright 2024, cxsecurity.com

 

Back to Top