CVE-2018-15875
https://notcve.org/view.php?id=CVE-2018-15875
Cross-site scripting (XSS) vulnerability on D-Link DIR-615 routers 20.07 allows attackers to inject JavaScript into the router's admin UPnP page via the description field in an AddPortMapping UPnP SOAP request. Vulnerabilidad Cross-Site Scripting (XSS) en routers D-Link DIR-615 20.07 permite que los atacantes inyecten JavaScript en la página UPnP de administrador del router mediante el campo description en una petición SOAP UPnP AddPortMapping. • https://github.com/reevesrs24/cve/blob/master/D-Link_DIR-615/xss_UPnP/dlink_dir615_xss_upnp.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-15874
https://notcve.org/view.php?id=CVE-2018-15874
Cross-site scripting (XSS) vulnerability on D-Link DIR-615 routers 20.07 allows an attacker to inject JavaScript into the "Status -> Active Client Table" page via the hostname field in a DHCP request. Vulnerabilidad Cross-Site Scripting (XSS) en routers D-Link DIR-615 20.07 permite que un atacante inyecte JavaScript en la página "Status -> Active Client Table" mediante el campo hostname en una petición DHCP. • https://github.com/reevesrs24/cve/blob/master/D-Link_DIR-615/xss_DHCP/dlink_dir615_xss_dhcp.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-10431
https://notcve.org/view.php?id=CVE-2018-10431
D-Link DIR-615 2.5.17 devices allow Remote Code Execution via shell metacharacters in the Host field of the System / Traceroute screen. Los dispositivos D-Link DIR-615 2.5.17 permite la ejecución remota de código mediante metacaracteres shell en el campo Host de la pantalla System / Traceroute. • https://github.com/imsebao/404team/blob/master/dlink/dlink_dir615_rce.md • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2018-10110 – D-Link DIR-615 Wireless Router - Persistent Cross Site Scripting
https://notcve.org/view.php?id=CVE-2018-10110
D-Link DIR-615 T1 devices allow XSS via the Add User feature. Los dispositivos D-Link DIR-615 T1 permiten Cross-Site Scripting (XSS) mediante la característica Add User. The D-Link DIR-615 wireless router suffers from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/44473 http://packetstormsecurity.com/files/147184/D-Link-DIR-615-Cross-Site-Scripting.html https://hacksayan.wordpress.com/d-link-dir-615-wireless-router-persistent-cross-site-scripting-xss • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-9542
https://notcve.org/view.php?id=CVE-2017-9542
D-Link DIR-615 Wireless N 300 Router allows authentication bypass via a modified POST request to login.cgi. This issue occurs because it fails to validate the password field. Successful exploitation of this issue allows an attacker to take control of the affected device. El Enrutador DIR-615 Wireless N 300 de D-Link, permite la omisión de autenticación por medio de una petición POST modificada para el archivo login.cgi. Este problema ocurre porque no puede comprobar el campo password. • http://www.securityfocus.com/bid/98992 https://twitter.com/tiger_tigerboy/status/873458088321220609 https://www.facebook.com/tigerBOY777/videos/1368513696568992 • CWE-287: Improper Authentication •