CVE Alert: CVE-2024-9792

image 1

Vulnerability Summary: CVE-2024-9792

A vulnerability classified as problematic has been found in D-Link DSL-2750U R5B017. This affects an unknown part of the component Port Forwarding Page. The manipulation of the argument PortMappingDescription leads to cross site scripting. It is possible to initiate the attack remotely.

Affected Endpoints:

No affected endpoints listed.

Published Date:

10/10/2024, 3:15:15 PM

❄️ CVSS Score:

CVSS v3 Score: 2.4 (Low)
CVSS v2 Score: 3.3

Exploit Status:

Not Exploited

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.