Unauthenticated Access and Data Modification Vulnerability in D-Link DIR-600M Devices

Unauthenticated Access and Data Modification Vulnerability in D-Link DIR-600M Devices

CVE-2019-13101 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the page.

Learn more about our Web Application Penetration Testing UK.