CSRF Vulnerability in D-Link DIR-601 B1 2.00NA Allows for Remote Router Management and Device Compromise

CSRF Vulnerability in D-Link DIR-601 B1 2.00NA Allows for Remote Router Management and Device Compromise

CVE-2019-16326 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

D-Link DIR-601 B1 2.00NA devices have CSRF because no anti-CSRF token is implemented. A remote attacker could exploit this in conjunction with CVE-2019-16327 to enable remote router management and device compromise. NOTE: this is an end-of-life product.

Learn more about our Web Application Penetration Testing UK.