[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-19742Date: (C)2019-12-18   (M)2023-12-22


On D-Link DIR-615 devices, the User Account Configuration page is vulnerable to blind XSS via the name field.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.8CVSS Score : 3.5
Exploit Score: 1.7Exploit Score: 6.8
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: HIGHAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
https://infosecsanyam.blogspot.com/2019/12/d-link-dir-615-wireless-router.html
https://medium.com/%40infosecsanyam/d-link-dir-615-wireless-router-persistent-cross-site-scripting-6ee00f5c694d
https://pastebin.com/edit/MZV6DNg7
https://www.dlink.com/en/security-bulletin
https://www.exploit-db.com/exploits/47776
https://www.ftc.gov/system/files/documents/cases/dlink_proposed_order_and_judgment_7-2-19.pdf

CPE    1
cpe:/h:dlink:dir-615:-
CWE    1
CWE-79

© SecPod Technologies