CVE-2019-13372

/web/Lib/Action/IndexAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to execute arbitrary PHP code via a cookie because a cookie's username field allows eval injection, and an empty password bypasses authentication.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dlink:central_wifimanager:*:*:*:*:*:*:*:*

Information

Published : 2019-07-06 16:15

Updated : 2023-02-28 07:17


NVD link : CVE-2019-13372

Mitre link : CVE-2019-13372


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

dlink

  • central_wifimanager