Lucene search

K
zdtSayan Chatterjee1337DAY-ID-30181
HistoryApr 17, 2018 - 12:00 a.m.

D-Link DIR-615 Wireless Router - Persistent Cross Site Scripting Vulnerability

2018-04-1700:00:00
Sayan Chatterjee
0day.today
24

0.002 Low

EPSS

Percentile

56.4%

Exploit for hardware platform in category web applications

######################################################################################
# Exploit Title: D-Link DIR-615 Wireless Router - Persistent Cross Site Scripting (XSS)
# Exploit Author: Sayan Chatterjee
# Vendor Homepage: http://www.dlink.co.in
# Hardware Link: http://www.dlink.co.in/products/?pid=678
# Category: Hardware (Wi-fi Router)
# Hardware Version: T1
# Firmware Version: 20.07
# Tested on: Windows 10
# CVE: CVE-2018-10110
#######################################################################################
 
Reproduction Steps:
------------------------------
1. Go to your wi-fi router gateway [i.e: http://192.168.0.1]
2. Go to a> aMaintenancea a> aAdmina
3. Create a user with name alert_"HI"
4. Refresh the page and you will be having aHIa popup
 
#######################################################################################

#  0day.today [2018-04-17]  #

0.002 Low

EPSS

Percentile

56.4%