Vulnerability CVE-2017-10676


Published: 2017-07-19   Modified: 2017-07-20

Description:
On D-Link DIR-600M devices before C1_v3.05ENB01_beta_20170306, XSS was found in the form2userconfig.cgi username parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
D-link -> Dir-600m firmware 

 References:
ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-600M/REVC/DIR-600M_REVC_FIRMWARE_PATCH_NOTES_3.05B01_EN.pdf
https://iscouncil.blogspot.com/2017/07/stored-xss-in-d-link-dir-600m-router.html

Copyright 2024, cxsecurity.com

 

Back to Top