CVE-2018-10110

D-Link DIR-615 T1 devices allow XSS via the Add User feature.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dir-615_t1_firmware:20.07:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-615_t1:-:*:*:*:*:*:*:*

History

26 Apr 2023, 18:55

Type Values Removed Values Added
CPE cpe:2.3:h:d-link:dir-615_t1:-:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-615_t1:-:*:*:*:*:*:*:*

Information

Published : 2018-04-18 21:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-10110

Mitre link : CVE-2018-10110

CVE.ORG link : CVE-2018-10110


JSON object : View

Products Affected

dlink

  • dir-615_t1

d-link

  • dir-615_t1_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')