CVE-2019-13375

CVE-2019-13375

A SQL Injection was discovered in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 in PayAction.class.php with the index.php/Pay/passcodeAuth parameter passcode. The vulnerability does not need any authentication.

Source: CVE-2019-13375

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다