355
VMScore

CVE-2018-10110

Published: 18/04/2018 Updated: 26/04/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

D-Link DIR-615 T1 devices allow XSS via the Add User feature.

Vulnerable Product Search on Vulmon Subscribe to Product

d-link dir-615_t1_firmware 20.07

Exploits

###################################################################################### # Exploit Title: D-Link DIR-615 Wireless Router - Persistent Cross Site Scripting (XSS) # Date: 14042018 # Exploit Author: Sayan Chatterjee # Vendor Homepage: wwwdlinkcoin # Hardware Link: wwwdlinkcoin/products/?pid=678 # Category: Hardware ...
The D-Link DIR-615 wireless router suffers from a persistent cross site scripting vulnerability ...