On D-Link DIR-615 devices, the User Account Configuration page is vulnerable to blind XSS via the name field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-18T12:19:49

Updated: 2024-08-05T02:25:12.653Z

Reserved: 2019-12-12T00:00:00

Link: CVE-2019-19742

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-18T13:15:11.803

Modified: 2023-11-07T03:07:46.300

Link: CVE-2019-19742

cve-icon Redhat

No data.