#VU20036 Improper Authentication in DIR-600M


Published: 2021-06-17

Vulnerability identifier: #VU20036

Vulnerability risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-13101

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
DIR-600M
Hardware solutions / Routers for home users

Vendor: D-Link

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to missing authentication checks for "/wan.htm" page that contains information about router's WAN configuration. A remote attacker can gain access to sensitive information or change router configuration.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

DIR-600M: 3.02 - 3.05


External links
http://packetstormsecurity.com/files/153994/D-Link-DIR-600M-Wireless-N-150-Home-Router-Access-Bypass.html
http://github.com/d0x0/D-Link-DIR-600M/blob/master/CVE-2019-13101


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability