Authenticated OS Command Injection Vulnerability in D-Link DWL-2600AP 4.2.0.15 Rev A Devices via Save Configuration Functionality

Authenticated OS Command Injection Vulnerability in D-Link DWL-2600AP 4.2.0.15 Rev A Devices via Save Configuration Functionality

CVE-2019-20500 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.

Learn more about our Web App Pen Testing.