D-Link DIR-615 Persistent Cross Site Scripting

2018.04.17
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 3.5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 6.8/10
Exploit range: Remote
Attack complexity: Medium
Authentication: Single time
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

###################################################################################### # Exploit Title: D-Link DIR-615 Wireless Router - Persistent Cross Site Scripting (XSS) # Date: 14.04.2018 # Exploit Author: Sayan Chatterjee # Vendor Homepage: http://www.dlink.co.in # Hardware Link: http://www.dlink.co.in/products/?pid=678 # Category: Hardware (Wi-fi Router) # Hardware Version: T1 # Firmware Version: 20.07 # Tested on: Windows 10 # CVE: CVE-2018-10110 ####################################################################################### Reproduction Steps: ------------------------------ 1. Go to your wi-fi router gateway [i.e: http://192.168.0.1] 2. Go to –> “Maintenance” –> “Admin” 3. Create a user with name alert_"HI" 4. Refresh the page and you will be having “HI” popup #######################################################################################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top