CVE-2018-16605

D-Link DIR-600M devices allow XSS via the Hostname and Username fields in the Dynamic DNS Configuration page.
References
Link Resource
https://www.youtube.com/watch?v=BvZJ_e2BH_M&feature=youtu.be Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-600m_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-12 16:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-16605

Mitre link : CVE-2018-16605

CVE.ORG link : CVE-2018-16605


JSON object : View

Products Affected

dlink

  • dir-600m
  • dir-600m_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')