CVE-2019-19742

On D-Link DIR-615 devices, the User Account Configuration page is vulnerable to blind XSS via the name field.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-615_firmware:20.07:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-615:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@infosecsanyam/d-link-dir-615-wireless-router-persistent-cross-site-scripting-6ee00f5c694d', 'name': 'https://medium.com/@infosecsanyam/d-link-dir-615-wireless-router-persistent-cross-site-scripting-6ee00f5c694d', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40infosecsanyam/d-link-dir-615-wireless-router-persistent-cross-site-scripting-6ee00f5c694d -

Information

Published : 2019-12-18 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19742

Mitre link : CVE-2019-19742

CVE.ORG link : CVE-2019-19742


JSON object : View

Products Affected

dlink

  • dir-615
  • dir-615_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')