Lucene search

K

6600-ap Firmware Security Vulnerabilities

cve
cve

CVE-2019-14335

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is post-authenticated denial of service leading to the reboot of the AP via the admin.cgi?action=%s...

5.5CVSS

6.8AI Score

0.001EPSS

2019-08-08 02:15 PM
19
cve
cve

CVE-2019-14336

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is post-authenticated dump of all of the config files through a certain admin.cgi?action= insecure HTTP...

5.5CVSS

6.8AI Score

0.001EPSS

2019-08-01 01:15 PM
20
cve
cve

CVE-2019-14332

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is use of weak ciphers for SSH such as...

7.8CVSS

7.6AI Score

0.001EPSS

2019-08-01 01:15 PM
18
cve
cve

CVE-2019-14338

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is a post-authentication admin.cgi?action= XSS vulnerability on the management...

6.1CVSS

6.1AI Score

0.005EPSS

2019-08-01 01:15 PM
19
cve
cve

CVE-2019-14333

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is a pre-authenticated denial of service attack against the access point via a long action parameter to...

5.5CVSS

6.7AI Score

0.001EPSS

2019-08-01 01:15 PM
21
cve
cve

CVE-2019-14337

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is an ability to escape to a shell in the restricted command line interface, as demonstrated by the /bin/sh -c wget...

5.5CVSS

6.9AI Score

0.001EPSS

2019-08-01 01:15 PM
21
cve
cve

CVE-2019-14334

An issue was discovered on D-Link 6600-AP, DWL-3600AP, and DWL-8610AP Ax 4.2.0.14 21/03/2019 devices. There is post-authenticated Certificate and RSA Private Key extraction through an insecure sslcert-get.cgi HTTP...

5.5CVSS

6.8AI Score

0.001EPSS

2019-08-01 01:15 PM
21