D-Link DIR-615 Wireless N 300 Router allows authentication bypass via a modified POST request to login.cgi. This issue occurs because it fails to validate the password field. Successful exploitation of this issue allows an attacker to take control of the affected device.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-11T23:00:00

Updated: 2017-06-13T09:57:01

Reserved: 2017-06-11T00:00:00


Link: CVE-2017-9542

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-06-11T23:29:00.167

Modified: 2023-04-26T18:55:30.893


Link: CVE-2017-9542

JSON object: View

cve-icon Redhat Information

No data.

CWE