Vulnerabilities (CVE)

Filtered by vendor D-link Subscribe
Filtered by product Dir-600m Firmware
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-10676 2 D-link, Dlink 2 Dir-600m Firmware, Dir-600m 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
On D-Link DIR-600M devices before C1_v3.05ENB01_beta_20170306, XSS was found in the form2userconfig.cgi username parameter.
CVE-2017-5874 2 D-link, Dlink 2 Dir-600m Firmware, Dir-600m 2024-02-04 6.8 MEDIUM 8.8 HIGH
CSRF exists on D-Link DIR-600M Rev. Cx devices before v3.05ENB01_beta_20170306. This can be used to bypass authentication and insert XSS sequences or possibly have unspecified other impact.