CVE Vulnerabilities

CVE-2019-14336

Published: Aug 01, 2019 | Modified: Apr 23, 2021
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is post-authenticated dump of all of the config files through a certain admin.cgi?action= insecure HTTP request.

Affected Software

Name Vendor Start Version End Version
6600-ap_firmware Dlink 4.2.0.14 (including) 4.2.0.14 (including)

References