Persistent XSS Vulnerability in D-Link DSL-2740E 1.00_BG_20150720: Remote Unauthenticated User Exploitation through Username and Password Fields

Persistent XSS Vulnerability in D-Link DSL-2740E 1.00_BG_20150720: Remote Unauthenticated User Exploitation through Username and Password Fields

CVE-2016-10699 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

D-Link DSL-2740E 1.00_BG_20150720 devices are prone to persistent XSS attacks in the username and password fields: a remote unauthenticated user may craft logins and passwords with script tags in them. Because there is no sanitization in the input fields, an unaware logged-in administrator may be a victim when checking the router logs.

Learn more about our User Device Pen Test.