A SQL Injection was discovered in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 in PayAction.class.php with the index.php/Pay/passcodeAuth parameter passcode. The vulnerability does not need any authentication.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-06T22:55:13

Updated: 2024-08-04T23:49:24.629Z

Reserved: 2019-07-06T00:00:00

Link: CVE-2019-13375

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-06T23:15:10.527

Modified: 2023-11-07T03:03:50.563

Link: CVE-2019-13375

cve-icon Redhat

No data.