On D-Link DI-524 V2.06RU devices, multiple Stored and Reflected XSS vulnerabilities were found in the Web Configuration: /spap.htm, /smap.htm, and /cgi-bin/smap, as demonstrated by the cgi-bin/smap RC parameter.
References
Link Resource
http://packetstormsecurity.com/files/152465/D-Link-DI-524-2.06RU-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46687 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-18T17:54:02

Updated: 2019-04-18T17:54:45

Reserved: 2019-04-08T00:00:00


Link: CVE-2019-11017

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-18T18:29:00.640

Modified: 2021-04-23T13:55:30.727


Link: CVE-2019-11017

JSON object: View

cve-icon Redhat Information

No data.

CWE