CVE-2019-16326

D-Link DIR-601 B1 2.00NA devices have CSRF because no anti-CSRF token is implemented. A remote attacker could exploit this in conjunction with CVE-2019-16327 to enable remote router management and device compromise. NOTE: this is an end-of-life product.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-601_firmware:2.00na:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-601:b1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-26 18:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-16326

Mitre link : CVE-2019-16326

CVE.ORG link : CVE-2019-16326


JSON object : View

Products Affected

dlink

  • dir-601
  • dir-601_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)