CVE-2019-16326

D-Link DIR-601 B1 2.00NA devices have CSRF because no anti-CSRF token is implemented. A remote attacker could exploit this in conjunction with CVE-2019-16327 to enable remote router management and device compromise. NOTE: this is an end-of-life product.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-601_firmware:2.00na:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-601:b1:*:*:*:*:*:*:*

Information

Published : 2019-12-26 10:15

Updated : 2020-01-08 09:16


NVD link : CVE-2019-16326

Mitre link : CVE-2019-16326


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

dlink

  • dir-601_firmware
  • dir-601