CVE-2019-1010155

** DISPUTED ** D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually configure anything. Thus, there is no denial of service or information leakage.
Configurations

Configuration 1


Information

Published : 2019-07-23 02:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-1010155

Mitre link : CVE-2019-1010155

Products Affected