CVE-2018-16605

D-Link DIR-600M devices allow XSS via the Hostname and Username fields in the Dynamic DNS Configuration page.
References
Link Resource
https://www.youtube.com/watch?v=BvZJ_e2BH_M&feature=youtu.be Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-09-12 04:29

Updated : 2021-04-23 03:16


NVD link : CVE-2018-16605

Mitre link : CVE-2018-16605

Products Affected
CWE