Vulnerability CVE-2019-7736


Published: 2019-02-11

Description:
D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page. NOTE: this may overlap CVE-2019-13101.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dlink -> Dir-600m firmware 

 References:
https://www.youtube.com/watch?v=uaT8vX06Jjs

Copyright 2024, cxsecurity.com

 

Back to Top