ID CVE-2019-1010155
Summary D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually configure anything. Thus, there is no denial of service or information leakage
References
Vulnerable Configurations
  • cpe:2.3:o:dlink:dsl-2750u_firmware:1.11:*:*:*:*:*:*:*
    cpe:2.3:o:dlink:dsl-2750u_firmware:1.11:*:*:*:*:*:*:*
  • cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*
    cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 17-05-2024 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:P
refmap via4
bid 109351
misc
Last major update 17-05-2024 - 01:31
Published 23-07-2019 - 14:15
Last modified 17-05-2024 - 01:31
Back to Top