.. / CVE-2019-13101

Exploit for D-Link DIR-600M - Authentication Bypass (CVE-2019-13101)

Description:

D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices can be accessed directly without authentication and lead to disclosure of information about the WAN, which can then be leveraged by an attacker to modify the data fields of the page.

Nuclei Template

View the template here CVE-2019-13101.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2019/CVE-2019-13101.yaml
Copy

References:

https://us.dlink.com/en/security-advisory
https://nvd.nist.gov/vuln/detail/CVE-2019-13101
https://github.com/d0x0/D-Link-DIR-600M
http://packetstormsecurity.com/files/153994/D-Link-DIR-600M-Wireless-N-150-Home-Router-Access-Bypass.html
https://www.exploit-db.com/exploits/47250