logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-20500

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-20500

Description:
D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.
Last updated date:
04/26/2023

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
06/29/2023
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploit
Confidence:
HIGH
Date of publishing:
03/06/2020
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy