CVE-2019-13101

CVE-2019-13101

An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the page.

Source: CVE-2019-13101

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다