Post-Authenticated Denial of Service Vulnerability in D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 Devices

Post-Authenticated Denial of Service Vulnerability in D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 Devices

CVE-2019-14335 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is post-authenticated denial of service leading to the reboot of the AP via the admin.cgi?action=%s URI.

Learn more about our Web Application Penetration Testing UK.