D-Link DIR-601 B1 2.00NA devices have CSRF because no anti-CSRF token is implemented. A remote attacker could exploit this in conjunction with CVE-2019-16327 to enable remote router management and device compromise. NOTE: this is an end-of-life product.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-26T17:27:42

Updated: 2024-08-05T01:10:41.666Z

Reserved: 2019-09-15T00:00:00

Link: CVE-2019-16326

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-26T18:15:10.547

Modified: 2020-01-08T17:16:01.747

Link: CVE-2019-16326

cve-icon Redhat

No data.