Cross-Site Scripting (XSS) Vulnerability in D-Link DIR-615 T1 Devices via Add User Feature

Cross-Site Scripting (XSS) Vulnerability in D-Link DIR-615 T1 Devices via Add User Feature

CVE-2018-10110 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

D-Link DIR-615 T1 devices allow XSS via the Add User feature.

Learn more about our User Device Pen Test.