CVE-2019-20500

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.
Configurations

Configuration 1


Information

Published : 2020-03-05 03:15

Updated : 2020-03-06 02:29


NVD link : CVE-2019-20500

Mitre link : CVE-2019-20500

CWE