CVE-2018-15875

Cross-site scripting (XSS) vulnerability on D-Link DIR-615 routers 20.07 allows attackers to inject JavaScript into the router's admin UPnP page via the description field in an AddPortMapping UPnP SOAP request.
Configurations

Configuration 1


Information

Published : 2018-08-25 07:29

Updated : 2021-04-23 04:43


NVD link : CVE-2018-15875

Mitre link : CVE-2018-15875

Products Affected
CWE