CVE-2019-20499

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Restore Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_restore configRestore or configServerip parameter.
Configurations

Configuration 1


Information

Published : 2020-03-05 03:15

Updated : 2020-03-28 05:15


NVD link : CVE-2019-20499

Mitre link : CVE-2019-20499

CWE