Vulnerability CVE-2018-10110


Published: 2018-04-18

Description:
D-Link DIR-615 T1 devices allow XSS via the Add User feature.

See advisories in our WLB2 database:
Topic
Author
Date
Low
D-Link DIR-615 Persistent Cross Site Scripting
Sayan Chatterjee
17.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
D-link -> Dir-615 t1 firmware 

 References:
http://packetstormsecurity.com/files/147184/D-Link-DIR-615-Cross-Site-Scripting.html
https://hacksayan.wordpress.com/d-link-dir-615-wireless-router-persistent-cross-site-scripting-xss/
https://www.exploit-db.com/exploits/44473/

Copyright 2024, cxsecurity.com

 

Back to Top