CVE-2019-7736

D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page. NOTE: this may overlap CVE-2019-13101.
References
Link Resource
https://www.youtube.com/watch?v=uaT8vX06Jjs Exploit Vendor Advisory
Configurations

Configuration 1


Information

Published : 2019-02-11 05:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-7736

Mitre link : CVE-2019-7736

Products Affected
CWE
CWE-425

Direct Request ('Forced Browsing')