D-Link DIR-615 Wireless N 300 Router allows authentication bypass via a modified POST request to login.cgi. This issue occurs because it fails to validate the password field. Successful exploitation of this issue allows an attacker to take control of the affected device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-11T23:00:00

Updated: 2024-08-05T17:11:02.121Z

Reserved: 2017-06-11T00:00:00

Link: CVE-2017-9542

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-11T23:29:00.167

Modified: 2023-04-26T18:55:30.893

Link: CVE-2017-9542

cve-icon Redhat

No data.