CVE-2018-15874

Cross-site scripting (XSS) vulnerability on D-Link DIR-615 routers 20.07 allows an attacker to inject JavaScript into the "Status -> Active Client Table" page via the hostname field in a DHCP request.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-615_firmware:20.07:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-615:t1:*:*:*:*:*:*:*

Information

Published : 2018-08-25 12:29

Updated : 2021-04-23 09:43


NVD link : CVE-2018-15874

Mitre link : CVE-2018-15874


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

dlink

  • dir-615_firmware
  • dir-615