CVE-2019-17525

The login page on D-Link DIR-615 T1 20.10 devices allows remote attackers to bypass the CAPTCHA protection mechanism and conduct brute-force attacks.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-615_firmware:20.10:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-615:t1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-21 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-17525

Mitre link : CVE-2019-17525

CVE.ORG link : CVE-2019-17525


JSON object : View

Products Affected

dlink

  • dir-615
  • dir-615_firmware
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts