D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page. NOTE: this may overlap CVE-2019-13101.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-11T17:00:00

Updated: 2024-08-04T20:54:28.408Z

Reserved: 2019-02-11T00:00:00

Link: CVE-2019-7736

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-11T17:29:00.537

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-7736

cve-icon Redhat

No data.