Authentication Bypass Vulnerability in D-Link DSL-2750U 1.11

Authentication Bypass Vulnerability in D-Link DSL-2750U 1.11

CVE-2019-1010155 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually configure anything. Thus, there is no denial of service or information leakage

Learn more about our Web Application Penetration Testing UK.