Vulnerability CVE-2018-16605


Published: 2018-09-12

Description:
D-Link DIR-600M devices allow XSS via the Hostname and Username fields in the Dynamic DNS Configuration page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Dlink -> Dir-600m firmware 

 References:
https://www.youtube.com/watch?v=BvZJ_e2BH_M&feature=youtu.be

Copyright 2024, cxsecurity.com

 

Back to Top