CVE-2018-15875

Cross-site scripting (XSS) vulnerability on D-Link DIR-615 routers 20.07 allows attackers to inject JavaScript into the router's admin UPnP page via the description field in an AddPortMapping UPnP SOAP request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-615_firmware:20.07:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-615:t1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-25 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15875

Mitre link : CVE-2018-15875

CVE.ORG link : CVE-2018-15875


JSON object : View

Products Affected

dlink

  • dir-615
  • dir-615_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')