CVE-2024-9792 - D-Link DSL-2750U R5B017 Cross Site Scripting Vulnerability in Port Forwarding Page

1 week ago 6
ARTICLE AD BOX
CVE ID : CVE-2024-9792
Published : Oct. 10, 2024, 3:15 p.m. | 24 minutes ago
Description : A vulnerability classified as problematic has been found in D-Link DSL-2750U R5B017. This affects an unknown part of the component Port Forwarding Page. The manipulation of the argument PortMappingDescription leads to cross site scripting. It is possible to initiate the attack remotely.
Severity: 2.4 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article