Improper authentication in D-Link DIR-600M router



Published: 2019-08-10
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2019-13101
CWE-ID CWE-287
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
DIR-600M
Hardware solutions / Routers for home users

Vendor D-Link

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Authentication

EUVDB-ID: #VU20036

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-13101

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to missing authentication checks for "/wan.htm" page that contains information about router's WAN configuration. A remote attacker can gain access to sensitive information or change router configuration.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

DIR-600M: 3.02 - 3.05

External links

http://seclists.org/fulldisclosure/2019/Aug/5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###