A vulnerability classified as problematic has been found in D-Link DAP-2695 120b36r137_ALL_en_20210528. Affected is an unknown function of the file /adv_dhcps.php of the component Static Pool Settings Page. The manipulation of the argument f_mac leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. This vulnerability only affects products that are no longer supported by the maintainer.
History

Thu, 22 May 2025 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Dlink
Dlink dap-2695
Dlink dap-2695 Firmware
CPEs cpe:2.3:h:dlink:dap-2695:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dap-2695_firmware:1.20b36r137_all_en_202105286:*:*:*:*:*:*:*
Vendors & Products Dlink
Dlink dap-2695
Dlink dap-2695 Firmware

Mon, 19 May 2025 19:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 18 May 2025 05:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in D-Link DAP-2695 120b36r137_ALL_en_20210528. Affected is an unknown function of the file /adv_dhcps.php of the component Static Pool Settings Page. The manipulation of the argument f_mac leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. This vulnerability only affects products that are no longer supported by the maintainer.
Title D-Link DAP-2695 Static Pool Settings Page adv_dhcps.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 4.8, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-05-18T05:00:08.702Z

Updated: 2025-05-19T14:26:13.329Z

Reserved: 2025-05-16T18:54:51.768Z

Link: CVE-2025-4860

cve-icon Vulnrichment

Updated: 2025-05-19T14:25:41.938Z

cve-icon NVD

Status : Analyzed

Published: 2025-05-18T05:15:17.203

Modified: 2025-05-22T17:53:56.563

Link: CVE-2025-4860

cve-icon Redhat

No data.