4.8
MEDIUM
CVE-2019-19742
D-Link DIR-615 Blind Cross-Site Scripting (XSS) Vulnerability
Description

On D-Link DIR-615 devices, the User Account Configuration page is vulnerable to blind XSS via the name field.

INFO

Published Date :

Dec. 18, 2019, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:07 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

1.7
Affected Products

The following products are affected by CVE-2019-19742 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dir-615_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19742.

URL Resource
https://infosecsanyam.blogspot.com/2019/12/d-link-dir-615-wireless-router.html Exploit Third Party Advisory
https://medium.com/%40infosecsanyam/d-link-dir-615-wireless-router-persistent-cross-site-scripting-6ee00f5c694d
https://pastebin.com/edit/MZV6DNg7 Broken Link
https://www.dlink.com/en/security-bulletin Vendor Advisory
https://www.exploit-db.com/exploits/47776 Exploit Third Party Advisory VDB Entry
https://www.ftc.gov/system/files/documents/cases/dlink_proposed_order_and_judgment_7-2-19.pdf Exploit Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19742 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19742 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://medium.com/%40infosecsanyam/d-link-dir-615-wireless-router-persistent-cross-site-scripting-6ee00f5c694d [No types assigned]
    Removed Reference MITRE https://medium.com/@infosecsanyam/d-link-dir-615-wireless-router-persistent-cross-site-scripting-6ee00f5c694d
  • Reanalysis by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://infosecsanyam.blogspot.com/2019/12/d-link-dir-615-wireless-router.html No Types Assigned https://infosecsanyam.blogspot.com/2019/12/d-link-dir-615-wireless-router.html Exploit, Third Party Advisory
    Changed Reference Type https://medium.com/@infosecsanyam/d-link-dir-615-wireless-router-persistent-cross-site-scripting-6ee00f5c694d No Types Assigned https://medium.com/@infosecsanyam/d-link-dir-615-wireless-router-persistent-cross-site-scripting-6ee00f5c694d Exploit, Third Party Advisory
    Changed Reference Type https://pastebin.com/edit/MZV6DNg7 No Types Assigned https://pastebin.com/edit/MZV6DNg7 Broken Link
    Changed Reference Type https://www.dlink.com/en/security-bulletin No Types Assigned https://www.dlink.com/en/security-bulletin Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/47776 No Types Assigned https://www.exploit-db.com/exploits/47776 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.ftc.gov/system/files/documents/cases/dlink_proposed_order_and_judgment_7-2-19.pdf No Types Assigned https://www.ftc.gov/system/files/documents/cases/dlink_proposed_order_and_judgment_7-2-19.pdf Exploit, Third Party Advisory, US Government Resource
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-615_firmware:20.07:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-615:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19742 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19742 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.92 }} -0.03%

score

0.82686

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability