CVE-2018-15874

Cross-site scripting (XSS) vulnerability on D-Link DIR-615 routers 20.07 allows an attacker to inject JavaScript into the "Status -> Active Client Table" page via the hostname field in a DHCP request.
Configurations

Configuration 1


Information

Published : 2018-08-25 07:29

Updated : 2021-04-23 04:43


NVD link : CVE-2018-15874

Mitre link : CVE-2018-15874

Products Affected
CWE