CVE-2018-6528

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
XSS vulnerability in htdocs/webinc/body/bsc_sms_send.php in D-Link DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-865L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to read a cookie via a crafted receiver parameter to soap.cgi.
Overview
  • CVE ID
  • CVE-2018-6528
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-06T20:29:00
  • Last Modified Date
  • 2023-04-26T19:27:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:d-link:dir-860l_firmware:*:*:*:*:*:*:*:* 1 OR a1_fw110b04
cpe:2.3:h:d-link:dir-860l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dir-865l_firmware:*:*:*:*:*:*:*:* 1 OR reva_firmware_patch_1.08.b01
cpe:2.3:h:d-link:dir-865l:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dir-868l_firmware:*:*:*:*:*:*:*:* 1 OR a1_fw112b04
cpe:2.3:h:d-link:dir-868l:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 18:46:48 Added to TrackCVE
2022-12-03 03:03:38 2018-03-06T20:29Z 2018-03-06T20:29:00 CVE Published Date updated
2022-12-03 03:03:38 2018-03-27T20:27:13 CVE Modified Date updated
2022-12-03 03:03:38 Analyzed Vulnerability Status updated
2023-04-26 19:48:56 2023-04-26T19:27:52 CVE Modified Date updated