CVE

CVE-2019-19742

CVE-2019-19742

On D-Link DIR-615 devices, the User Account Configuration page is vulnerable to blind XSS via the name field.

Source: CVE-2019-19742

Exit mobile version