CVE-2019-17525

The login page on D-Link DIR-615 T1 20.10 devices allows remote attackers to bypass the CAPTCHA protection mechanism and conduct brute-force attacks.
Configurations

Configuration 1


Information

Published : 2020-04-21 07:15

Updated : 2020-06-04 09:15


NVD link : CVE-2019-17525

Mitre link : CVE-2019-17525

Products Affected
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts