Lucene search

K
cvelistDwfCVELIST:CVE-2019-1010155
HistoryJul 23, 2019 - 1:18 p.m.

CVE-2019-1010155

2019-07-2313:18:36
dwf
www.cve.org

9.1 High

AI Score

Confidence

High

0.034 Low

EPSS

Percentile

91.5%

D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can’t actually configure anything. Thus, there is no denial of service or information leakage

CNA Affected

[
  {
    "product": "DSL-2750U",
    "vendor": "D-Link",
    "versions": [
      {
        "status": "affected",
        "version": "1.11"
      }
    ]
  }
]

9.1 High

AI Score

Confidence

High

0.034 Low

EPSS

Percentile

91.5%

Related for CVELIST:CVE-2019-1010155