1 results (0.001 seconds)
CVSS: 4.8EPSS: 0%CPEs: 2EXPL: 3
CVE-2018-10110 – D-Link DIR-615 Wireless Router - Persistent Cross Site Scripting
https://notcve.org/view.php?id=CVE-2018-10110
D-Link DIR-615 T1 devices allow XSS via the Add User feature. Los dispositivos D-Link DIR-615 T1 permiten Cross-Site Scripting (XSS) mediante la característica Add User. The D-Link DIR-615 wireless router suffers from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/44473 http://packetstormsecurity.com/files/147184/D-Link-DIR-615-Cross-Site-Scripting.html https://hacksayan.wordpress.com/d-link-dir-615-wireless-router-persistent-cross-site-scripting-xss • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •