CVE-2019-20500

CVE-2019-20500

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.

Source: CVE-2019-20500

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다