CVE-2019-13375

A SQL Injection was discovered in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 in PayAction.class.php with the index.php/Pay/passcodeAuth parameter passcode. The vulnerability does not need any authentication.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:dlink:central_wifimanager:1.03:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-06 23:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-13375

Mitre link : CVE-2019-13375

CVE.ORG link : CVE-2019-13375


JSON object : View

Products Affected

microsoft

  • windows

dlink

  • central_wifimanager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')