CVE-2019-13101

An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the page.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:dlink:dir-600m_firmware:3.02:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-600m_firmware:3.03:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-600m_firmware:3.04:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-600m_firmware:3.06:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*

Information

Published : 2019-08-08 06:15

Updated : 2021-04-23 08:17


NVD link : CVE-2019-13101

Mitre link : CVE-2019-13101


JSON object : View

CWE
CWE-306

Missing Authentication for Critical Function

Advertisement

dedicated server usa

Products Affected

dlink

  • dir-600m_firmware
  • dir-600m