CVE-2013-705404.02.2020, 14:15D-Link DIR-100 4.03B07: cli.cgi XSSCross-site ScriptingEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST6.1 MEDIUMNETWORKLOWNONECVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:NmitreCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 93%VendorProductVersiondlinkdir-100_firmware4.03b07:b07𝑥= Vulnerable software versionsKnown Exploits!http://pigstarter.krebsco.de/report/2013-12-18_dir100.txthttp://pigstarter.krebsco.de/report/2013-12-18_dir100.txtCommon Weakness EnumerationCWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Referenceshttp://pigstarter.krebsco.de/report/2013-12-18_dir100.txthttps://exchange.xforce.ibmcloud.com/vulnerabilities/90906https://www.securityfocus.com/bid/65290/infohttp://pigstarter.krebsco.de/report/2013-12-18_dir100.txthttps://exchange.xforce.ibmcloud.com/vulnerabilities/90906https://www.securityfocus.com/bid/65290/info