CVE-2019-20501

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Upgrade Firmware functionality in the Web interface, using shell metacharacters in the admin.cgi?action=upgrade firmwareRestore or firmwareServerip parameter.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dwl-2600ap_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dwl-2600ap:-:*:*:*:*:*:*:*

Information

Published : 2020-03-05 07:15

Updated : 2020-03-06 06:29


NVD link : CVE-2019-20501

Mitre link : CVE-2019-20501


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

d-link

  • dwl-2600ap
  • dwl-2600ap_firmware