CVE-2013-7054

D-Link DIR-100 4.03B07: cli.cgi XSS
References
Link Resource
https://www.securityfocus.com/bid/65290/info Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/90906 Third Party Advisory VDB Entry
http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dir-100_firmware:4.03b07:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-100:-:*:*:*:*:*:*:*

Information

Published : 2020-02-04 06:15

Updated : 2020-02-04 09:36


NVD link : CVE-2013-7054

Mitre link : CVE-2013-7054


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

d-link

  • dir-100
  • dir-100_firmware