CVE-2019-20500

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dwl-2600ap_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dwl-2600ap:-:*:*:*:*:*:*:*

History

26 Apr 2023, 19:27

Type Values Removed Values Added
First Time Dlink dwl-2600ap Firmware
Dlink
Dlink dwl-2600ap
CPE cpe:2.3:o:d-link:dwl-2600ap_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dwl-2600ap:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dwl-2600ap:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dwl-2600ap_firmware:*:*:*:*:*:*:*:*

Information

Published : 2020-03-05 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-20500

Mitre link : CVE-2019-20500

CVE.ORG link : CVE-2019-20500


JSON object : View

Products Affected

dlink

  • dwl-2600ap
  • dwl-2600ap_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')