CVE-2019-11017

On D-Link DI-524 V2.06RU devices, multiple Stored and Reflected XSS vulnerabilities were found in the Web Configuration: /spap.htm, /smap.htm, and /cgi-bin/smap, as demonstrated by the cgi-bin/smap RC parameter.
References
Link Resource
http://packetstormsecurity.com/files/152465/D-Link-DI-524-2.06RU-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46687 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:di-524_firmware:2.06ru:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-524:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-18 18:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-11017

Mitre link : CVE-2019-11017

CVE.ORG link : CVE-2019-11017


JSON object : View

Products Affected

dlink

  • di-524_firmware
  • di-524
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')