CVE-2019-19742

On D-Link DIR-615 devices, the User Account Configuration page is vulnerable to blind XSS via the name field.
Configurations

Configuration 1


Information

Published : 2019-12-18 01:15

Updated : 2021-04-23 04:57


NVD link : CVE-2019-19742

Mitre link : CVE-2019-19742

Products Affected
CWE