CVE-2019-13375

A SQL Injection was discovered in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 in PayAction.class.php with the index.php/Pay/passcodeAuth parameter passcode. The vulnerability does not need any authentication.
Configurations

Configuration 1


Information

Published : 2019-07-06 11:15

Updated : 2019-07-09 07:35


NVD link : CVE-2019-13375

Mitre link : CVE-2019-13375

Products Affected
CWE