CVE-2019-7736

D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page. NOTE: this may overlap CVE-2019-13101.
References
Link Resource
https://www.youtube.com/watch?v=uaT8vX06Jjs Exploit Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-600m_firmware:3.04:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*

Information

Published : 2019-02-11 09:29

Updated : 2020-08-24 10:37


NVD link : CVE-2019-7736

Mitre link : CVE-2019-7736


JSON object : View

CWE
CWE-425

Direct Request ('Forced Browsing')

Advertisement

dedicated server usa

Products Affected

dlink

  • dir-600m_firmware
  • dir-600m