CVE

CVE-2019-1010155

CVE-2019-1010155

D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login.

Source: CVE-2019-1010155

Exit mobile version