CVE-2017-10676

On D-Link DIR-600M devices before C1_v3.05ENB01_beta_20170306, XSS was found in the form2userconfig.cgi username parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dir-600m_firmware:fw3.05b01:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*

History

26 Apr 2023, 18:55

Type Values Removed Values Added
CPE cpe:2.3:h:d-link:dir-600m:-:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*

Information

Published : 2017-07-20 01:34

Updated : 2024-02-04 19:29


NVD link : CVE-2017-10676

Mitre link : CVE-2017-10676

CVE.ORG link : CVE-2017-10676


JSON object : View

Products Affected

d-link

  • dir-600m_firmware

dlink

  • dir-600m
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')