ID

VAR-202508-0601


CVE

CVE-2025-9003


TITLE

D-Link Corporation  of  DIR-818LW  Cross-site scripting vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-015788

DESCRIPTION

A vulnerability has been found in D-Link DIR-818LW 1.04. This vulnerability affects unknown code of the file /bsc_lan.php of the component DHCP Reserved Address Handler. The manipulation of the argument Name leads to cross site scripting. The attack can be initiated remotely. This vulnerability only affects products that are no longer supported by the maintainer. D-Link Corporation of DIR-818LW The firmware contains cross-site scripting and code injection vulnerabilities.Information may be obtained and information may be tampered with

Trust: 1.62

sources: NVD: CVE-2025-9003 // JVNDB: JVNDB-2025-015788

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-818lwscope:eqversion:1.04

Trust: 1.0

vendor:d linkmodel:dir-818lwscope: - version: -

Trust: 0.8

vendor:d linkmodel:dir-818lwscope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dir-818lwscope:eqversion:dir-818lw firmware 1.04

Trust: 0.8

sources: JVNDB: JVNDB-2025-015788 // NVD: CVE-2025-9003

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2025-9003
value: LOW

Trust: 1.0

nvd@nist.gov: CVE-2025-9003
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2025-015788
value: MEDIUM

Trust: 0.8

cna@vuldb.com: CVE-2025-9003
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2025-015788
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

cna@vuldb.com: CVE-2025-9003
baseSeverity: LOW
baseScore: 3.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.1
impactScore: 1.4
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2025-9003
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: JVNDB-2025-015788
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2025-015788 // NVD: CVE-2025-9003 // NVD: CVE-2025-9003

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:CWE-94

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [ others ]

Trust: 0.8

problemtype: Code injection (CWE-94) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-015788 // NVD: CVE-2025-9003

EXTERNAL IDS

db:NVDid:CVE-2025-9003

Trust: 2.6

db:VULDBid:320032

Trust: 1.8

db:JVNDBid:JVNDB-2025-015788

Trust: 0.8

sources: JVNDB: JVNDB-2025-015788 // NVD: CVE-2025-9003

REFERENCES

url:https://vuldb.com/?id.320032

Trust: 1.8

url:https://vuldb.com/?submit.628334

Trust: 1.8

url:https://www.dlink.com/

Trust: 1.8

url:https://vuldb.com/?ctiid.320032

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2025-9003

Trust: 0.8

sources: JVNDB: JVNDB-2025-015788 // NVD: CVE-2025-9003

SOURCES

db:JVNDBid:JVNDB-2025-015788
db:NVDid:CVE-2025-9003

LAST UPDATE DATE

2025-10-12T23:01:13.815000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2025-015788date:2025-10-10T08:32:00
db:NVDid:CVE-2025-9003date:2025-10-03T18:39:25.513

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2025-015788date:2025-10-10T00:00:00
db:NVDid:CVE-2025-9003date:2025-08-15T03:15:38.140