CVE-2019-16326

D-Link DIR-601 B1 2.00NA devices have CSRF because no anti-CSRF token is implemented. A remote attacker could exploit this in conjunction with CVE-2019-16327 to enable remote router management and device compromise. NOTE: this is an end-of-life product.
Configurations

Configuration 1


Information

Published : 2019-12-26 06:15

Updated : 2020-01-08 05:16


NVD link : CVE-2019-16326

Mitre link : CVE-2019-16326

Products Affected
CWE