A vulnerability classified as problematic has been found in D-Link DSL-2750U R5B017. This affects an unknown part of the component Port Forwarding Page. The manipulation of the argument PortMappingDescription leads to cross site scripting. It is possible to initiate the attack remotely.
History

Mon, 25 Nov 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Dlink
Dlink dsl-2750u
Dlink dsl-2750u Firmware
CPEs cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dsl-2750u_firmware:r5b017:*:*:*:*:*:*:*
Vendors & Products Dlink
Dlink dsl-2750u
Dlink dsl-2750u Firmware

Thu, 10 Oct 2024 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 10 Oct 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in D-Link DSL-2750U R5B017. This affects an unknown part of the component Port Forwarding Page. The manipulation of the argument PortMappingDescription leads to cross site scripting. It is possible to initiate the attack remotely.
Title D-Link DSL-2750U Port Forwarding Page cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-10T15:00:12.311Z

Updated: 2024-10-10T15:36:26.208Z

Reserved: 2024-10-10T06:49:23.280Z

Link: CVE-2024-9792

cve-icon Vulnrichment

Updated: 2024-10-10T15:36:20.819Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-10T15:15:15.710

Modified: 2024-11-25T19:02:48.587

Link: CVE-2024-9792

cve-icon Redhat

No data.