Vulnerability CVE-2019-11017


Published: 2019-04-18

Description:
On D-Link DI-524 V2.06RU devices, multiple Stored and Reflected XSS vulnerabilities were found in the Web Configuration: /spap.htm, /smap.htm, and /cgi-bin/smap, as demonstrated by the cgi-bin/smap RC parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
D-Link DI-524 2.06RU Cross Site Scripting
Semen Alexandrov...
11.04.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Dlink -> Di-524 firmware 

 References:
http://packetstormsecurity.com/files/152465/D-Link-DI-524-2.06RU-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/46687

Copyright 2024, cxsecurity.com

 

Back to Top