CVE-2019-16326

CVE-2019-16326

D-Link DIR-601 B1 2.00NA devices have CSRF because no anti-CSRF token is implemented. A remote attacker could exploit this in conjunction with CVE-2019-16327 to enable remote router management and device compromise. NOTE: this is an end-of-life product.

Source: CVE-2019-16326

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다