Authentication Bypass Vulnerability in D-Link DIR-600M C1 3.04 Devices

Authentication Bypass Vulnerability in D-Link DIR-600M C1 3.04 Devices

CVE-2019-7736 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page. NOTE: this may overlap CVE-2019-13101.

Learn more about our Web Application Penetration Testing UK.