On D-Link DIR-615 devices, the User Account Configuration page is vulnerable to blind XSS via the name field.
References
Link | Resource |
---|---|
https://infosecsanyam.blogspot.com/2019/12/d-link-dir-615-wireless-router.html | Exploit Third Party Advisory |
https://medium.com/%40infosecsanyam/d-link-dir-615-wireless-router-persistent-cross-site-scripting-6ee00f5c694d | |
https://pastebin.com/edit/MZV6DNg7 | Broken Link |
https://www.dlink.com/en/security-bulletin | Vendor Advisory |
https://www.exploit-db.com/exploits/47776 | Exploit Third Party Advisory VDB Entry |
https://www.ftc.gov/system/files/documents/cases/dlink_proposed_order_and_judgment_7-2-19.pdf | Exploit Third Party Advisory US Government Resource |
Configurations
Configuration 1 (hide)
AND |
|
History
07 Nov 2023, 03:07
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2019-12-18 13:15
Updated : 2024-02-28 17:28
NVD link : CVE-2019-19742
Mitre link : CVE-2019-19742
CVE.ORG link : CVE-2019-19742
JSON object : View
Products Affected
dlink
- dir-615_firmware
- dir-615
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')